PDA

View Full Version : Help Removing Command Service



kingrobert
2007-07-28, 11:25
Firstly, I'm on a work computer. It's slowed down incredibly lately, so much so that simple web browsing is almost too painful to do. So while I'm not supposed to download software, I went ahead and download Spybot to try and clean it up.

Spybot found 7,000 hits of all diferent kinds, and was able to clean up everything except this:

Company: Command desktop advertising
Product: Command Service
Threat: Malware

The error that it gave was:

Some problems couldn't be fixed; the reason could be that the associated files are still in use (in memory).
This could be fixed after a restart.
May Spybot-S&D run on your next system startup?
[Yes] [No]


I hit yes and had Spybot run on startup a few times and it always gives the same error.

I booted up in Safe Mode and ran Spybot, still the same result.

Downloaded Hijackthis and ran it, here's the Log:

Logfile of HijackThis v1.99.1
Scan saved at 11:57:33 PM, on 7/27/2007
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16473)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Windows Defender\MsMpEng.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\System32\basfipm.exe
C:\Program Files\NavNT\defwatch.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\WINDOWS\System32\svchost.exe
C:\Program Files\TightVNC\WinVNC.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\System32\SVCH0ST.EXE
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\NETGEAR\WPN111\wpn111.exe
C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
C:\Program Files\Messenger\msmsgs.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Documents and Settings\CA596pm\Local Settings\Temporary Internet Files\Content.IE5\9S7GLJ0J\HijackThis[1].exe
C:\WINDOWS\system32\HPZipm12.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.choicecentral.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.choicecentral.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = C:\WINNT\system32\blank.htm
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Microsoft Internet Explorer provided by Choice Hotels International
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = satproxy.chotel.com:8080
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = fireant.chotel.com:3081;<local>
O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - (no file)
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O4 - HKLM\..\Run: [Synchronization Manager] mobsync.exe /logon
O4 - HKLM\..\Run: [vptray] C:\Program Files\NavNT\vptray.exe
O4 - HKLM\..\Run: [TightVNC] C:\WINNT\system32\CHIvnc.exe
O4 - HKLM\..\Run: [PC Pitstop Optimize Scheduler] C:\Program Files\PCPitstop\Optimize\PCPOptimize.exe -boot
O4 - HKLM\..\Run: [PCPitstop Optimize Registration Reminder] C:\Program Files\PCPitstop\Optimize\Reminder.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: NETGEAR WPN111 Smart Wizard.lnk = ?
O8 - Extra context menu item: &Search - http://edits.mywebsearch.com/toolbaredits/menusearch.jhtml?p=ZUxdm082MFUS
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O11 - Options group: [INTERNATIONAL] International*
O14 - IERESET.INF: START_PAGE_URL=http://www.choicecentral.com
O16 - DPF: {14B87622-7E19-4EA8-93B3-97215F77A6BC} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab31267.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (Installation Support) - C:\Program Files\Yahoo!\Common\Yinsthelper.dll
O16 - DPF: {3527C5BD-4A46-4362-94B6-12341D087A4B} - http://echospin.com/wizard/files/esWizard.cab
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (CDownloadCtrl Object) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.3.6.108.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by112fd.bay112.hotmail.msn.com/resources/MsnPUpld.cab
O16 - DPF: {55027008-315F-4F45-BBC3-8BE119764741} (Slide Image Uploader Control) - http://www.slide.com/uploader/SlideImageUploader.cab
O16 - DPF: {5F8469B4-B055-49DD-83F7-62B522420ECC} (Facebook Photo Uploader Control) - http://upload.facebook.com/controls/FacebookPhotoUploader.cab
O16 - DPF: {6B75345B-AA36-438A-BBE6-4078B4C6984D} (HpProductDetection Class) - http://h20270.www2.hp.com/ediags/gmn2/install/HPProductDetection.cab
O16 - DPF: {886DDE35-E585-11D0-A707-000000521958} - http://69.56.176.76/webplugin.cab
O16 - DPF: {ADACAA8F-3595-47FE-9C31-9C7471B9BEC7} (OCXDownloadChecker Control) - http://palmvidserver.dyndns.org:4000/Cam/cab/OCXChecker_8000.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMessengerSetupDownloader.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://messenger.zone.msn.com/binary/ZIntro.cab32846.cab
O16 - DPF: {BA83FD38-CE14-4DA3-BEF5-96050D55F78A} - http://www.flipviewer.com/exe/fv36.cab
O16 - DPF: {DBAFE6AD-DC14-45DF-A3F7-F8832289A1CD} (DownloadFile Control) - http://palmvidserver.dyndns.org:4000/Cam/cab/DownloadFile_8000.cab
O16 - DPF: {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} (PopCapLoader Object) - http://download.games.yahoo.com/games/web_games/popcap/bejeweled2/popcaploader_v6.cab
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\Software\..\Telephony: DomainName = CA596.chiprop
O17 - HKLM\System\CS1\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\System\CS2\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\System\CS3\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\System\CS4\Services\Tcpip\Parameters: Domain = CA596.chiprop
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - "C:\PROGRA~1\MSNMES~1\msgrapp.dll" (file missing)
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O20 - Winlogon Notify: NavLogon - C:\WINDOWS\System32\NavLogon.dll
O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll
O23 - Service: Broadcom ASF IP monitoring service v6.0.4 (BAsfIpM) - Broadcom Corp. - C:\WINDOWS\System32\basfipm.exe
O23 - Service: Command Service (cmdService) - Unknown owner - C:\WINDOWS\Y2E1OTYtMQ\command.exe (file missing)
O23 - Service: DefWatch - Symantec Corporation - C:\Program Files\NavNT\defwatch.exe
O23 - Service: Norton AntiVirus Client (Norton AntiVirus Server) - Symantec Corporation - C:\Program Files\NavNT\rtvscan.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: VNC Server (winvnc) - Unknown owner - C:\Program Files\TightVNC\WinVNC.exe" -service (file missing)

kingrobert
2007-07-28, 11:26
Also ran your recommended on-line virus scan, the first one listed on your guide. Here's the results from that:


Online Security Guide.url Win32/Moisho deleted C:\Documents and Settings\All Users\Start Menu\
eJS.jar-4dcaf4ef-5f1fb7e9.zip>HiPointInstallShieldJS.class Java/Shinwow.BH cannot cure C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\
eRT.jar-59afe7f7-69845be8.zip>HiPointInstallShieldRT.class Java/Shinwow.BH cannot cure C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\
eRT.jar-7ce79d12-6665da2b.zip>HiPointInstallShieldRT.class Java/Shinwow.BH cannot cure C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\
ms-counter.jar-5aecf5b2-57664955.zip>BaaaaBaa.class Java/ByteVerify!exploit cannot cure C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\
ms-counter.jar-5aecf5b2-57664955.zip>VaaaaaaaBaa.class Java/ByteVerify!exploit cannot cure C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\
ms-counter.jar-5aecf5b2-57664955.zip>Dvnny.class Java/ByteVerify!exploit cannot cure C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\
ms-counter.jar-5aecf5b2-57664955.zip>Baaaaa.class Java/Shinwow.BJ cannot cure C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\
ms-counter.jar-5aecf5b2-57664955.zip>Dex.class Java/ByteVerify!exploit cannot cure C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\
ms-counter.jar-5aecf5b2-57664955.zip>Dix.class Java/ByteVerify!exploit cannot cure C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\
ms-counter.jar-5aecf5b2-57664955.zip>Dux.class Java/ByteVerify!exploit cannot cure C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\
nJS.jar-1aaf20cf-1e1ceddb.zip>HiPointInstallShieldJS.class Java/Shinwow.BH cannot cure C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\
nRT.jar-1b66ea4-3d6dfbb7.zip>HiPointInstallShieldRT.class Java/Shinwow.BH cannot cure C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\
nRT.jar-5e7eb989-3746a49e.zip>HiPointInstallShieldRT.class Java/Shinwow.BH cannot cure C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\
888.dll Win32/Matcash.S cannot cure C:\Program Files\Common Files\{3037194E-0AE8-1033-0917-040412200001}\
system.dll Win32/Matcash cannot cure C:\Program Files\Common Files\{9037194E-0AE8-1033-0917-040412200001}\
system.dll Win32/Matcash cannot cure C:\Program Files\Common Files\{9037194E-0AE9-1033-0917-040412200001}\
svhost32.exe Win32/Lineage.TX cannot cure C:\Program Files\Microsoft\
A0099360.exe Win32/Wowpa.AF cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP918\
A0099377.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP918\
A0099378.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP918\
A0099400.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP918\
A0100377.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP919\
A0100380.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP919\
A0100408.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP920\
A0100412.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP920\
A0100429.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP920\
A0100439.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP921\
A0100443.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP921\
A0100462.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP921\
A0100479.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP922\
A0100480.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP922\
A0100484.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP922\
A0100507.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP923\
A0100511.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP923\
A0100529.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP923\
A0100538.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP923\
A0100542.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP923\
A0100561.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP923\
A0100570.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP924\
A0100573.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP924\
A0100592.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP924\
A0100593.exe Win32/Clspring.GS cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP924\
A0100594.exe Win32/Rewzaq cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP924\
A0100595.dll Win32/Rewzaq cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP924\
A0100596.exe Win32/Rewzaq.I cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP924\
MFEX-7.DAT Win32/Clspring.GS cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP925\snapshot\
A0100673.exe Win32/Clspring.GQ cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP926\
MFEX-7.DAT Win32/Clspring.GS cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP926\snapshot\
MFEX-7.DAT Win32/Clspring.GS cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP927\snapshot\
A0100755.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP928\
MFEX-7.DAT Win32/Clspring.GS cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP928\snapshot\
A0100795.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP929\
A0100933.exe Win32/Clspring.GS cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP936\
A0101228.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP936\
A0101474.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP936\
A0101565.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP937\
A0101831.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP938\
A0101874.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP939\
A0102004.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP942\
A0102170.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP947\
A0102466.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP955\
A0102739.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP957\
A0102765.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP958\
A0102789.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP958\
A0103789.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP959\
A0103854.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP963\
A0103983.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP965\
A0104054.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP967\
A0104096.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP967\
A0104123.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP967\
A0104150.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP968\
A0104334.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP975\
A0104360.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP975\
A0104389.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP976\
A0104417.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP977\
A0105416.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP977\
A0105448.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP977\
A0106449.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP977\
A0106517.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP979\
A0106547.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP980\
A0106608.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP982\
A0106634.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP982\
A0106690.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP982\
A0107690.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP983\
A0107713.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP984\
A0107744.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP984\
A0107817.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\
A0107849.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\
A0107959.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\
A0107989.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\
A0108049.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP986\
A0108093.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP986\
A0108165.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\
A0108194.DLL Win32/Lineage.VO cannot cure C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\
bdscheca001.dll Win32/Gumbsumb!generic cannot cure C:\WINDOWS\SYSTEM32\
dms.dll Win32/Lineage.TX cannot cure C:\WINDOWS\SYSTEM32\
dxdlg32.exe Win32/Loaddon.A cannot cure C:\WINDOWS\SYSTEM32\
systen32.exe Win32/SillyDl.CEC cannot cure C:\WINDOWS\SYSTEM32\
wwww.exe Win32/MMThief.P cannot cure C:\WINDOWS\SYSTEM32\
kpghnpmd.exe Win32/SilentCaller.V cannot cure C:\WINDOWS\Temp



Thank you for helping

Shaba
2007-07-28, 17:16
Hi kingrobert

Click here (http://www.trendsecure.com/portal/en-US/threat_analytics/HJTInstall.exe) to download HJTInstall.exe
Save HJTInstall.exe to your desktop.
Doubleclick on the HJTInstall.exe icon on your desktop.
By default it will install to C:\Program Files\Trend Micro\HijackThis .
Click on Install.
It will create a HijackThis icon on the desktop.
Once installed, it will launch Hijackthis.
Click on the Do a system scan and save a logfile button. It will scan and the log should open in notepad.
Click on "Edit > Select All" then click on "Edit > Copy" to copy the entire contents of the log.
Come back here to this thread and Paste the log in your next reply.
DO NOT use the AnalyseThis button, its findings are dangerous if misinterpreted.
DO NOT have Hijackthis fix anything yet. Most of what it finds will be harmless or even required.

kingrobert
2007-07-29, 08:41
Sorry for the delayed response. Im back at work now and will be here for the next 7 hours.

Here's the log you requested:


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:38:34 PM, on 7/28/2007
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16473)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Windows Defender\MsMpEng.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
C:\WINDOWS\System32\basfipm.exe
C:\Program Files\NavNT\defwatch.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\WINDOWS\System32\svchost.exe
C:\Program Files\TightVNC\WinVNC.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\System32\SVCH0ST.EXE
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\NETGEAR\WPN111\wpn111.exe
C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe
C:\WINDOWS\system32\HPZipm12.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.choicecentral.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.choicecentral.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = C:\WINNT\system32\blank.htm
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Microsoft Internet Explorer provided by Choice Hotels International
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = satproxy.chotel.com:8080
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = fireant.chotel.com:3081;<local>
O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - (no file)
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O4 - HKLM\..\Run: [Synchronization Manager] mobsync.exe /logon
O4 - HKLM\..\Run: [vptray] C:\Program Files\NavNT\vptray.exe
O4 - HKLM\..\Run: [TightVNC] C:\WINNT\system32\CHIvnc.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe (User 'SYSTEM')
O4 - HKUS\S-1-5-18\..\Run: [DWQueuedReporting] "C:\PROGRA~1\COMMON~1\MICROS~1\DW\dwtrig20.exe" -t (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: NETGEAR WPN111 Smart Wizard.lnk = ?
O8 - Extra context menu item: &Search - http://edits.mywebsearch.com/toolbaredits/menusearch.jhtml?p=ZUxdm082MFUS
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.choicecentral.com
O16 - DPF: {14B87622-7E19-4EA8-93B3-97215F77A6BC} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab31267.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (Installation Support) - C:\Program Files\Yahoo!\Common\Yinsthelper.dll
O16 - DPF: {3527C5BD-4A46-4362-94B6-12341D087A4B} - http://echospin.com/wizard/files/esWizard.cab
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (CDownloadCtrl Object) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.3.6.108.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by112fd.bay112.hotmail.msn.com/resources/MsnPUpld.cab
O16 - DPF: {55027008-315F-4F45-BBC3-8BE119764741} (Slide Image Uploader Control) - http://www.slide.com/uploader/SlideImageUploader.cab
O16 - DPF: {5F8469B4-B055-49DD-83F7-62B522420ECC} (Facebook Photo Uploader Control) - http://upload.facebook.com/controls/FacebookPhotoUploader.cab
O16 - DPF: {6B75345B-AA36-438A-BBE6-4078B4C6984D} (HpProductDetection Class) - http://h20270.www2.hp.com/ediags/gmn2/install/HPProductDetection.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O16 - DPF: {ADACAA8F-3595-47FE-9C31-9C7471B9BEC7} (OCXDownloadChecker Control) - http://palmvidserver.dyndns.org:4000/Cam/cab/OCXChecker_8000.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMessengerSetupDownloader.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://messenger.zone.msn.com/binary/ZIntro.cab32846.cab
O16 - DPF: {BA83FD38-CE14-4DA3-BEF5-96050D55F78A} - http://www.flipviewer.com/exe/fv36.cab
O16 - DPF: {DBAFE6AD-DC14-45DF-A3F7-F8832289A1CD} (DownloadFile Control) - http://palmvidserver.dyndns.org:4000/Cam/cab/DownloadFile_8000.cab
O16 - DPF: {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} (PopCapLoader Object) - http://download.games.yahoo.com/games/web_games/popcap/bejeweled2/popcaploader_v6.cab
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\Software\..\Telephony: DomainName = CA596.chiprop
O17 - HKLM\System\CS1\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\System\CS2\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\System\CS3\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\System\CS4\Services\Tcpip\Parameters: Domain = CA596.chiprop
O22 - SharedTaskScheduler: USB Ware - {E2CA7CD1-1AD9-F1C4-3D2A-DC1A33E7AF9D} - (no file)
O23 - Service: Ad-Aware 2007 Service (aawservice) - Lavasoft AB - C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
O23 - Service: Broadcom ASF IP monitoring service v6.0.4 (BAsfIpM) - Broadcom Corp. - C:\WINDOWS\System32\basfipm.exe
O23 - Service: DefWatch - Symantec Corporation - C:\Program Files\NavNT\defwatch.exe
O23 - Service: Norton AntiVirus Client (Norton AntiVirus Server) - Symantec Corporation - C:\Program Files\NavNT\rtvscan.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: VNC Server (winvnc) - Constantin Kaplinsky - C:\Program Files\TightVNC\WinVNC.exe

--
End of file - 7447 bytes



Thank you for your patience (=

Shaba
2007-07-29, 11:11
Hi

1. Download combofix from one of these links:
Link1 (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)
Link2 (http://www.techsupportforum.com/sectools/sUBs/ComboFix.exe)
2. Double click combofix.exe & follow the prompts.
3. When finished, it shall produce a log for you. Post that log in your next reply

Note:
Do not mouseclick combofix's window whilst it's running. That may cause it to stall

Post:

- a fresh HijackThis log
- combofix report

kingrobert
2007-07-29, 11:59
COMBOFIX log:


"CA596pm" - 2007-07-29 2:43:05 - ComboFix 07-07-23.6 - Service Pack 2 NTFS


((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))


C:\DOCUME~1\CA596pm\APPLIC~1.\appatc~1
C:\DOCUME~1\CA596pm\APPLIC~1.\crosof~1
C:\DOCUME~1\CA596pm\APPLIC~1.\dobe~1
C:\DOCUME~1\CA596pm\APPLIC~1.\icroso~1
C:\DOCUME~1\CA596pm\APPLIC~1.\macromedia\Flash Player\#SharedObjects\JLE6K4WJ\www.broadcaster.com
C:\DOCUME~1\CA596pm\APPLIC~1.\macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#www.broadcaster.com
C:\DOCUME~1\CA596pm\APPLIC~1.\macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#www.broadcaster.com\settings.sol
C:\DOCUME~1\CA596pm\APPLIC~1.\mbols~1
C:\DOCUME~1\CA596pm\APPLIC~1.\mcroso~1
C:\DOCUME~1\CA596pm\APPLIC~1.\mcroso~1.net
C:\DOCUME~1\CA596pm\APPLIC~1.\ppatch~1
C:\DOCUME~1\CA596pm\APPLIC~1.\racle~1
C:\DOCUME~1\CA596pm\APPLIC~1.\scurit~1
C:\DOCUME~1\CA596pm\APPLIC~1.\smante~1
C:\DOCUME~1\CA596pm\APPLIC~1.\sstem3~1
C:\DOCUME~1\CA596pm\APPLIC~1\DriveCleaner 2006 Free
C:\DOCUME~1\CA596pm\APPLIC~1\DriveCleaner 2006 Free\Logs\update.log
C:\DOCUME~1\CA596pm\APPLIC~1\SpamBlockerUtility_Icons
C:\DOCUME~1\CA596pm\APPLIC~1\SpamBlockerUtility_Icons\MobileSidewalk_4.ico
C:\DOCUME~1\CA596pm\APPLIC~1\SpamBlockerUtility_Icons\Software_Online_8.ico
C:\DOCUME~1\CA596pm\MYDOCU~1.\asembl~1
C:\DOCUME~1\CA596pm\MYDOCU~1.\crosof~1.net
C:\DOCUME~1\CA596pm\MYDOCU~1.\dobe~1
C:\DOCUME~1\CA596pm\MYDOCU~1.\ecurit~1
C:\DOCUME~1\CA596pm\MYDOCU~1.\fnts~1
C:\DOCUME~1\CA596pm\MYDOCU~1.\icroso~1
C:\DOCUME~1\CA596pm\MYDOCU~1.\mcroso~1.net
C:\DOCUME~1\CA596pm\MYDOCU~1.\smante~1
C:\DOCUME~1\CA596pm\MYDOCU~1.\stem~1
C:\DOCUME~1\CA596pm\MYDOCU~1.\ystem~1
C:\DOCUME~1\CA596pm\MYDOCU~1.\ystem3~1
C:\DOCUME~1\LOCALS~1\APPLIC~1\SpamBlockerUtility
C:\DOCUME~1\LOCALS~1\APPLIC~1\SpamBlockerUtility_Icons
C:\DOCUME~1\LOCALS~1\APPLIC~1\SpamBlockerUtility_Icons\MobileSidewalk_4.ico
C:\DOCUME~1\LOCALS~1\APPLIC~1\SpamBlockerUtility_Icons\Software_Online_8.ico
C:\Documents and Settings\CA596pm.\err.log
C:\Program Files\171D9F41
C:\Program Files\171D9F41\9037194E.DLL
C:\Program Files\38C5D30B
C:\Program Files\38C5D30B\9037194E.DLL
C:\Program Files\7CA75649
C:\Program Files\7CA75649\9037194E.DLL
C:\Program Files\asembl~1
C:\Program Files\Common Files\{30371~2
C:\Program Files\Common Files\{30371~2\Uninstall.exe
C:\Program Files\Common Files\{90371~1
C:\Program Files\Common Files\{90371~2
C:\Program Files\Common Files\asembl~1
C:\Program Files\Common Files\sembly~1
C:\Program Files\Common Files\smbols~1
C:\Program Files\Common Files\System\MS171D9F.DLL
C:\Program Files\Common Files\System\MS38C5D3.DLL
C:\Program Files\Common Files\System\MS7CA756.DLL
C:\Program Files\Common Files\wnsxs~1
C:\Program Files\crosof~1.net
C:\Program Files\ecurit~1
C:\Program Files\icroso~1.net
C:\Program Files\mcroso~1
C:\Program Files\microsoft\svhost32.exe
C:\Program Files\sembly~1
C:\Program Files\sks~1
C:\Program Files\spamblockerutility
C:\Program Files\spamblockerutility\SBTV\sbtv_kyf.dat
C:\Program Files\spamblockerutility\SBTV\sbtvau.dat
C:\Program Files\stem32~1
C:\Program Files\tsks~1
C:\Program Files\ystem~1
C:\WINDOWS\asks~1
C:\WINDOWS\crosof~1.net
C:\WINDOWS\dobe~1
C:\WINDOWS\fnts~1
C:\WINDOWS\icroso~1.net
C:\WINDOWS\sstem~1
C:\WINDOWS\system32\bdscheca001.dll
C:\WINDOWS\system32\crosof~1.net
C:\WINDOWS\system32\dms.dll
C:\WINDOWS\system32\dobe~1
C:\WINDOWS\system32\drivers\fad.sys
C:\WINDOWS\system32\ecurit~1
C:\WINDOWS\system32\H71D9F41.log
C:\WINDOWS\system32\H8C5D30B.log
C:\WINDOWS\system32\HCA75649.log
C:\WINDOWS\system32\icroso~1.net
C:\WINDOWS\system32\jbhook.dll
C:\WINDOWS\system32\jbloader.dll
C:\WINDOWS\system32\KB95842.log
C:\WINDOWS\system32\MS171D9F.CPL
C:\WINDOWS\system32\MS38C5D3.CPL
C:\WINDOWS\system32\MS7CA756.CPL
C:\WINDOWS\system32\racle~1
C:\WINDOWS\system32\stera.log
C:\WINDOWS\system32\svch0st.exe
C:\windows\system32\system.dll
C:\WINDOWS\system32\wnsxs~1
C:\WINDOWS\ystem~1


((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))


-------\LEGACY_CMDSERVICE
-------\LEGACY_FOPN
-------\LEGACY_NETWORK_MONITOR
-------\LEGACY_VSPF
-------\cmdService


((((((((((((((((((((((((( Files Created from 2007-06-28 to 2007-07-29 )))))))))))))))))))))))))))))))


2007-07-29 02:39 51,200 --a------ C:\WINDOWS\nircmd.exe
2007-07-28 23:37 <DIR> d-------- C:\Program Files\Trend Micro
2007-07-28 05:05 512,688 --a------ C:\WINDOWS\SYSTEM32\XceedCry.dll
2007-07-28 05:05 423,784 --a------ C:\WINDOWS\SYSTEM32\XceedBkp.dll
2007-07-28 05:05 101,888 --a------ C:\WINDOWS\SYSTEM32\VB6STKIT.DLL
2007-07-28 03:13 <DIR> d-------- C:\DOCUME~1\ALLUSE~1\APPLIC~1\Lavasoft
2007-07-28 03:10 <DIR> d-------- C:\Program Files\Common Files\Wise Installation Wizard
2007-07-27 23:33 <DIR> d-------- C:\Program Files\PCPitstop
2007-07-18 16:10 362,944 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\WPN111.sys
2007-07-18 16:10 149,392 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\ar5523.bin
2007-07-18 16:10 <DIR> d-------- C:\Program Files\NETGEAR
2007-07-18 15:39 843,776 -ra------ C:\WINDOWS\SYSTEM32\AegisE5.dll
2007-07-18 13:59 17,801 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\AegisP.sys
2007-07-18 13:56 94,208 --a------ C:\WINDOWS\SYSTEM32\DNIN50.dll
2007-07-18 13:56 192,512 -ra------ C:\WINDOWS\SYSTEM32\AegisI5.exe
2007-07-18 13:56 17,149 --a------ C:\WINDOWS\SYSTEM32\DNINDIS5.sys
2007-07-17 10:01 11,648 --a------ C:\WINDOWS\SYSTEM32\hpnucmp.sys
2007-07-17 10:00 37,120 --a------ C:\WINDOWS\SYSTEM32\hpnuhub.sys
2007-07-17 10:00 37,120 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\hpnuhub.sys
2007-07-17 10:00 10,752 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\hpnuhst.sys
2007-07-12 05:15 <DIR> d-------- C:\Program Files\MSXML 4.0
2007-07-11 22:18 <DIR> d-------- C:\DOCUME~1\CA596pm\APPLIC~1\HP
2007-07-11 22:17 <DIR> d-------- C:\Program Files\Common Files\HP
2007-07-11 22:17 <DIR> d-------- C:\DOCUME~1\ALLUSE~1\APPLIC~1\HP
2007-07-11 22:14 <DIR> d-------- C:\Program Files\Hewlett-Packard
2007-07-11 22:13 <DIR> d-------- C:\Program Files\Common Files\Hewlett-Packard
2007-07-11 22:12 49,664 -ra------ C:\WINDOWS\SYSTEM32\DRIVERS\HPZid412.sys
2007-07-11 22:12 16,496 -ra------ C:\WINDOWS\SYSTEM32\DRIVERS\HPZipr12.sys
2007-07-11 22:11 77,824 -ra------ C:\WINDOWS\SYSTEM32\HPZIDS01.dll
2007-07-11 22:11 38,400 --a------ C:\WINDOWS\SYSTEM32\hpz3l054.dll
2007-07-11 22:11 15,104 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\usbscan.sys
2007-07-11 22:09 94,208 --a------ C:\WINDOWS\SYSTEM32\HPZipt12.dll
2007-07-11 22:09 69,632 --a------ C:\WINDOWS\SYSTEM32\HPZipm12.exe
2007-07-11 22:09 65,536 --a------ C:\WINDOWS\SYSTEM32\HPZinw12.exe
2007-07-11 22:09 57,344 --a------ C:\WINDOWS\SYSTEM32\HPZisn12.dll
2007-07-11 22:09 278,584 --a------ C:\WINDOWS\SYSTEM32\HPZidr12.dll
2007-07-11 22:09 204,800 --a------ C:\WINDOWS\SYSTEM32\HPZipr12.dll
2007-07-11 22:07 <DIR> d-------- C:\Program Files\HP
2007-07-11 22:06 31,616 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\usbccgp.sys
2007-07-11 22:05 118,640 --a------ C:\WINDOWS\hpoins09.dat
2007-07-07 00:24 <DIR> d-------- C:\Program Files\v8000
2007-07-07 00:23 667,648 --a------ C:\WINDOWS\SYSTEM32\GX264.dll
2007-07-07 00:23 458,752 -ra------ C:\WINDOWS\GeoCodec.dll
2007-07-07 00:23 458,752 --a------ C:\WINDOWS\SYSTEM32\GeoCodec.dll
2007-07-07 00:23 413,760 --a------ C:\WINDOWS\mpg4c32.dll
2007-07-07 00:23 <DIR> d-------- C:\WINDOWS\v8000


(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

2007-07-28 10:13:39 -------- d-----w C:\Program Files\Lavasoft
2007-07-26 21:10:04 49 ----a-w C:\WINDOWS\system32\hostinfo.bat
2007-07-23 09:58:30 -------- d--h--r C:\DOCUME~1\CA596pm\APPLIC~1\yahoo!
2007-07-23 09:58:18 -------- d-----w C:\Program Files\Yahoo!
2007-07-18 23:10:23 -------- d--h--w C:\Program Files\InstallShield Installation Information
2007-07-18 21:19:22 -------- d-----w C:\Program Files\DivX
2007-07-17 16:17:35 -------- d-----w C:\Program Files\Common Files\InstallShield
2007-07-14 02:28:50 -------- d-----w C:\Program Files\MSN Messenger
2007-07-12 17:24:48 -------- d-----w C:\DOCUME~1\CA596pm\APPLIC~1\AdobeUM
2007-06-04 22:18:48 9,344 ----a-w C:\WINDOWS\system32\drivers\NSDriver.sys
2007-06-04 22:17:02 8,320 ----a-w C:\WINDOWS\system32\drivers\AWRTRD.sys
2007-06-04 22:14:56 6,272 ----a-w C:\WINDOWS\system32\drivers\AWRTPD.sys
2007-05-28 21:13:20 -------- d-----w C:\Program Files\Google
2007-05-16 15:12:02 683,520 ------w C:\WINDOWS\system32\inetcomm.dll
2006-11-25 07:16:32 0 -c--a-w C:\Program Files\Common Files\err.log
2006-11-20 19:20:49 774,144 ----a-w C:\Program Files\RngInterstitial.dll
2005-12-21 17:21:01 1,736 -c--a-w C:\Program Files\main.ini
2005-12-21 17:21:00 996,968 ----a-w C:\Program Files\aolsetup.exe
2005-07-30 00:24:26 472 -csha-r C:\WINDOWS\Y2E1OTYtMQ\sZHYinsQgk.vbs


((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))


*Note* empty entries & legit default entries are not shown

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Synchronization Manager"="mobsync.exe" [2004-08-04 00:56 C:\WINDOWS\SYSTEM32\mobsync.exe]
"vptray"="C:\Program Files\NavNT\vptray.exe" []
"TightVNC"="C:\WINNT\system32\CHIvnc.exe" []

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2004-08-04 00:56]

[HKEY_USERS\.default\software\microsoft\windows\currentversion\run]
"swg"=C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe
"DWQueuedReporting"="C:\PROGRA~1\COMMON~1\MICROS~1\DW\dwtrig20.exe" -t

C:\Documents and Settings\CA596pm\Start Menu\Programs\Startup\
DESKTOP.INI [2004-03-20 11:58:38]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2005-09-23 22:05:26]
DESKTOP.INI [2004-03-20 11:58:38]
HP Digital Imaging Monitor.lnk - C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe [2006-02-19 04:21:22]
NETGEAR WPN111 Smart Wizard.lnk - C:\Program Files\NETGEAR\WPN111\wpn111.exe [2007-07-18 16:10:24]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
"Network.ConnectionTray"= {7007ACCF-3202-11D1-AAD2-00805FC1270E} - C:\WINDOWS\system32\NETSHELL.dll [2004-08-04 00:56 1708032]
"Network.ConnectionTray"= {7007ACCF-3202-11D1-AAD2-00805FC1270E} - Both [ ]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\safeboot\minimal\aawservice]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Reader Speed Launch.lnk
backup=C:\WINDOWS\pss\Adobe Reader Speed Launch.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Aim6]
"C:\Program Files\AIM6\aim6.exe" /d locale=en-US ee://aol/imApp

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Cbkir]
C:\Documents and Settings\CA596pm\My Documents\S?mantec\n?tepad.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
C:\WINDOWS\system32\ctfmon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DC6_check]
"C:\Program Files\Common Files\dc6_startupmon.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DriveCleaner 2006 Free]
"C:\Program Files\DriveCleaner 2006 Free\UDC2006.exe" /min

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DxDialog]
C:\WINDOWS\system32\dxdlg32.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ERS_check]
"C:\Program Files\Common Files\ers_startupmon.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ffur]
C:\PROGRA~1\COMMON~1\ffur\ffurm.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IpWins]
C:\Program Files\ipwins\ipwins.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\jiinzqja]
C:\WINDOWS\System32\nkgurykw.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ms]
C:\Program Files\Microsoft\svhost32.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\My Web Search Bar Search Scope Monitor]
"C:\PROGRA~1\MYWEBS~1\bar\1.bin\m3SrchMn.exe" /m=0

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MyWebSearch Email Plugin]
C:\PROGRA~1\MYWEBS~1\bar\1.bin\mwsoemon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Ncao]
"C:\DOCUME~1\CA596pm\APPLIC~1\YMANTE~1\wowexec.exe" -vt yazr

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\New Value #1]


[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PlaxoUpdate]
C:\Program Files\Plaxo\2.11.1.5\PlaxoHelper.exe -a

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Spam Blocker for Outlook Express]
C:\PROGRA~1\SPAMBL~1\Bin\484~1.0\SBInst.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SpamBlocker]
C:\Program Files\SpamBlockerUtility\Bin\4.8.4.0\SbOEAddOn.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Synchronization Manager]
mobsync.exe /logon

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\systen32.exe]
C:\WINDOWS\system32\systen32.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TightVNC]
C:\WINNT\system32\CHIvnc.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UDC6cw]
"C:\Program Files\DriveCleaner 2006 Free\UDC6cw.exe" -c

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WeatherOnTray]
C:\Program Files\SpamBlockerUtility\Bin\4.8.4.0\SbWeatherOnTray.exe

R0 PzWDM;PzWDM;C:\WINDOWS\system32\Drivers\PzWDM.sys
R2 BASFND;BASFND;\??\C:\WINDOWS\system32\Drivers\BASFND.sys
R2 NAVAPEL;NAVAPEL;\??\C:\Program Files\NavNT\NAVAPEL.SYS
R3 hpnuhst;HP NUSB Host;C:\WINDOWS\system32\DRIVERS\hpnuhst.sys
R3 HPNUHUB;HP NUSB Hub;C:\WINDOWS\system32\DRIVERS\hpnuhub.sys
S2 Fax;Fax;C:\WINDOWS\system32\fxssvc.exe
S3 DNINDIS5;DNINDIS5 NDIS Protocol Driver;\??\C:\WINDOWS\system32\DNINDIS5.SYS
S3 NAVAP;NAVAP;\??\C:\Program Files\NavNT\NAVAP.sys
S3 RTLWUSB;Wireless Adapter;C:\WINDOWS\system32\DRIVERS\hpl8187.sys
S3 WPN111;Wireless USB 2.0 Adapter with RangeMax Service;C:\WINDOWS\system32\DRIVERS\WPN111.sys
S4 agpCPQ;Compaq AGP Bus Filter;C:\WINDOWS\system32\DRIVERS\agpCPQ.sys


[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{7ede1a09-dd99-11db-8f49-001143b71c04}]
AutoRun\command- E:\LaunchU3.exe -a


Contents of the 'Scheduled Tasks' folder
2007-07-29 05:55:00 C:\WINDOWS\tasks\AppleSoftwareUpdate.job
2007-07-29 08:40:29 C:\WINDOWS\tasks\MP Scheduled Scan.job
2007-07-28 13:31:46 C:\WINDOWS\tasks\User_Feed_Synchronization-{65192F72-3962-48EB-B727-7EB6C343C66D}.job

**************************************************************************

catchme 0.3.1061 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2007-07-29 02:53:07
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden registry entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

Completion time: 2007-07-29 2:55:39 - machine was rebooted
C:\ComboFix-quarantined-files.txt ... 2007-07-29 02:55

--- E O F ---



incoming HJT log (both logs together are too large for a single reply)

kingrobert
2007-07-29, 12:00
Immediatly after COMBOFIX, I ran HJT again.

Here's the log:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 02:56, on 2007-07-29
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16473)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Windows Defender\MsMpEng.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\cmd.exe
C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\NETGEAR\WPN111\wpn111.exe
C:\WINDOWS\System32\basfipm.exe
C:\Program Files\NavNT\defwatch.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\WINDOWS\System32\svchost.exe
C:\Program Files\TightVNC\WinVNC.exe
C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\notepad.exe
C:\WINDOWS\system32\cmd.exe
C:\ComboFix\vfind.cfexe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.choicecentral.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.choicecentral.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = C:\WINNT\system32\blank.htm
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = satproxy.chotel.com:8080
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = fireant.chotel.com:3081;<local>
O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - (no file)
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O4 - HKLM\..\Run: [Synchronization Manager] mobsync.exe /logon
O4 - HKLM\..\Run: [vptray] C:\Program Files\NavNT\vptray.exe
O4 - HKLM\..\Run: [TightVNC] C:\WINNT\system32\CHIvnc.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe (User 'SYSTEM')
O4 - HKUS\S-1-5-18\..\Run: [DWQueuedReporting] "C:\PROGRA~1\COMMON~1\MICROS~1\DW\dwtrig20.exe" -t (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: NETGEAR WPN111 Smart Wizard.lnk = ?
O8 - Extra context menu item: &Search - http://edits.mywebsearch.com/toolbaredits/menusearch.jhtml?p=ZUxdm082MFUS
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.choicecentral.com
O16 - DPF: {14B87622-7E19-4EA8-93B3-97215F77A6BC} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab31267.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (Installation Support) - C:\Program Files\Yahoo!\Common\Yinsthelper.dll
O16 - DPF: {3527C5BD-4A46-4362-94B6-12341D087A4B} - http://echospin.com/wizard/files/esWizard.cab
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (CDownloadCtrl Object) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.3.6.108.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by112fd.bay112.hotmail.msn.com/resources/MsnPUpld.cab
O16 - DPF: {55027008-315F-4F45-BBC3-8BE119764741} (Slide Image Uploader Control) - http://www.slide.com/uploader/SlideImageUploader.cab
O16 - DPF: {5F8469B4-B055-49DD-83F7-62B522420ECC} (Facebook Photo Uploader Control) - http://upload.facebook.com/controls/FacebookPhotoUploader.cab
O16 - DPF: {6B75345B-AA36-438A-BBE6-4078B4C6984D} (HpProductDetection Class) - http://h20270.www2.hp.com/ediags/gmn2/install/HPProductDetection.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O16 - DPF: {ADACAA8F-3595-47FE-9C31-9C7471B9BEC7} (OCXDownloadChecker Control) - http://palmvidserver.dyndns.org:4000/Cam/cab/OCXChecker_8000.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMessengerSetupDownloader.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://messenger.zone.msn.com/binary/ZIntro.cab32846.cab
O16 - DPF: {BA83FD38-CE14-4DA3-BEF5-96050D55F78A} - http://www.flipviewer.com/exe/fv36.cab
O16 - DPF: {DBAFE6AD-DC14-45DF-A3F7-F8832289A1CD} (DownloadFile Control) - http://palmvidserver.dyndns.org:4000/Cam/cab/DownloadFile_8000.cab
O16 - DPF: {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} (PopCapLoader Object) - http://download.games.yahoo.com/games/web_games/popcap/bejeweled2/popcaploader_v6.cab
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\Software\..\Telephony: DomainName = CA596.chiprop
O17 - HKLM\System\CS1\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\System\CS2\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\System\CS3\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\System\CS4\Services\Tcpip\Parameters: Domain = CA596.chiprop
O22 - SharedTaskScheduler: USB Ware - {E2CA7CD1-1AD9-F1C4-3D2A-DC1A33E7AF9D} - (no file)
O23 - Service: Ad-Aware 2007 Service (aawservice) - Lavasoft AB - C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
O23 - Service: Broadcom ASF IP monitoring service v6.0.4 (BAsfIpM) - Broadcom Corp. - C:\WINDOWS\System32\basfipm.exe
O23 - Service: DefWatch - Symantec Corporation - C:\Program Files\NavNT\defwatch.exe
O23 - Service: Norton AntiVirus Client (Norton AntiVirus Server) - Symantec Corporation - C:\Program Files\NavNT\rtvscan.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: VNC Server (winvnc) - Constantin Kaplinsky - C:\Program Files\TightVNC\WinVNC.exe

--
End of file - 7441 bytes

Shaba
2007-07-29, 12:33
Hi

Open HijackThis, click do a system scan only and checkmark these:

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = C:\WINNT\system32\blank.htm
O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - (no file)
O8 - Extra context menu item: &Search - http://edits.mywebsearch.com/toolbar...p=ZUxdm082MFUS
O16 - DPF: {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} (PopCapLoader Object) - http://download.games.yahoo.com/game...ploader_v6.cab
O22 - SharedTaskScheduler: USB Ware - {E2CA7CD1-1AD9-F1C4-3D2A-DC1A33E7AF9D} - (no file)

Close all windows including browser and press fix checked.

Reboot.

Open notepad and copy/paste the text in the quotebox below into it:


Folder::
C:\WINDOWS\Y2E1OTYtMQ

Registry::
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Cbkir]
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DC6_check]
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DriveCleaner 2006 Free]
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DxDialog]
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ERS_check]
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ffur]
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IpWins]
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\jiinzqja]
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ms]
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\My Web Search Bar Search Scope Monitor]
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Spam Blocker for Outlook Express]
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SpamBlocker]
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\systen32.exe]
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UDC6cw]
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WeatherOnTray]


Save this as "CFScript"

http://img.photobucket.com/albums/v666/sUBs/CFScript.gif

This will start ComboFix again. After reboot, (in case it asks to reboot), post the contents of Combofix.txt in your next reply together with a new HijackThislog.

kingrobert
2007-07-29, 13:03
COMBOFIX.TXT :


"CA596pm" - 2007-07-29 3:52:50 - ComboFix 07-07-23.6 - Service Pack 2 NTFS
Command switches used :: C:\Documents and Settings\CA596pm\Desktop\CFScript.txt


((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))


C:\WINDOWS\Y2E1OTYtMQ
C:\WINDOWS\Y2E1OTYtMQ\sZHYinsQgk.vbs


((((((((((((((((((((((((( Files Created from 2007-06-28 to 2007-07-29 )))))))))))))))))))))))))))))))


2007-07-29 02:39 51,200 --a------ C:\WINDOWS\nircmd.exe
2007-07-28 23:37 <DIR> d-------- C:\Program Files\Trend Micro
2007-07-28 05:05 512,688 --a------ C:\WINDOWS\SYSTEM32\XceedCry.dll
2007-07-28 05:05 423,784 --a------ C:\WINDOWS\SYSTEM32\XceedBkp.dll
2007-07-28 05:05 101,888 --a------ C:\WINDOWS\SYSTEM32\VB6STKIT.DLL
2007-07-28 03:13 <DIR> d-------- C:\DOCUME~1\ALLUSE~1\APPLIC~1\Lavasoft
2007-07-28 03:10 <DIR> d-------- C:\Program Files\Common Files\Wise Installation Wizard
2007-07-27 23:33 <DIR> d-------- C:\Program Files\PCPitstop
2007-07-18 16:10 362,944 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\WPN111.sys
2007-07-18 16:10 149,392 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\ar5523.bin
2007-07-18 16:10 <DIR> d-------- C:\Program Files\NETGEAR
2007-07-18 15:39 843,776 -ra------ C:\WINDOWS\SYSTEM32\AegisE5.dll
2007-07-18 13:59 17,801 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\AegisP.sys
2007-07-18 13:56 94,208 --a------ C:\WINDOWS\SYSTEM32\DNIN50.dll
2007-07-18 13:56 192,512 -ra------ C:\WINDOWS\SYSTEM32\AegisI5.exe
2007-07-18 13:56 17,149 --a------ C:\WINDOWS\SYSTEM32\DNINDIS5.sys
2007-07-17 10:01 11,648 --a------ C:\WINDOWS\SYSTEM32\hpnucmp.sys
2007-07-17 10:00 37,120 --a------ C:\WINDOWS\SYSTEM32\hpnuhub.sys
2007-07-17 10:00 37,120 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\hpnuhub.sys
2007-07-17 10:00 10,752 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\hpnuhst.sys
2007-07-12 05:15 <DIR> d-------- C:\Program Files\MSXML 4.0
2007-07-11 22:18 <DIR> d-------- C:\DOCUME~1\CA596pm\APPLIC~1\HP
2007-07-11 22:17 <DIR> d-------- C:\Program Files\Common Files\HP
2007-07-11 22:17 <DIR> d-------- C:\DOCUME~1\ALLUSE~1\APPLIC~1\HP
2007-07-11 22:14 <DIR> d-------- C:\Program Files\Hewlett-Packard
2007-07-11 22:13 <DIR> d-------- C:\Program Files\Common Files\Hewlett-Packard
2007-07-11 22:12 49,664 -ra------ C:\WINDOWS\SYSTEM32\DRIVERS\HPZid412.sys
2007-07-11 22:12 16,496 -ra------ C:\WINDOWS\SYSTEM32\DRIVERS\HPZipr12.sys
2007-07-11 22:11 77,824 -ra------ C:\WINDOWS\SYSTEM32\HPZIDS01.dll
2007-07-11 22:11 38,400 --a------ C:\WINDOWS\SYSTEM32\hpz3l054.dll
2007-07-11 22:11 15,104 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\usbscan.sys
2007-07-11 22:09 94,208 --a------ C:\WINDOWS\SYSTEM32\HPZipt12.dll
2007-07-11 22:09 69,632 --a------ C:\WINDOWS\SYSTEM32\HPZipm12.exe
2007-07-11 22:09 65,536 --a------ C:\WINDOWS\SYSTEM32\HPZinw12.exe
2007-07-11 22:09 57,344 --a------ C:\WINDOWS\SYSTEM32\HPZisn12.dll
2007-07-11 22:09 278,584 --a------ C:\WINDOWS\SYSTEM32\HPZidr12.dll
2007-07-11 22:09 204,800 --a------ C:\WINDOWS\SYSTEM32\HPZipr12.dll
2007-07-11 22:07 <DIR> d-------- C:\Program Files\HP
2007-07-11 22:06 31,616 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\usbccgp.sys
2007-07-11 22:05 118,640 --a------ C:\WINDOWS\hpoins09.dat
2007-07-07 00:24 <DIR> d-------- C:\Program Files\v8000
2007-07-07 00:23 667,648 --a------ C:\WINDOWS\SYSTEM32\GX264.dll
2007-07-07 00:23 458,752 -ra------ C:\WINDOWS\GeoCodec.dll
2007-07-07 00:23 458,752 --a------ C:\WINDOWS\SYSTEM32\GeoCodec.dll
2007-07-07 00:23 413,760 --a------ C:\WINDOWS\mpg4c32.dll
2007-07-07 00:23 <DIR> d-------- C:\WINDOWS\v8000


(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

2007-07-28 10:13:39 -------- d-----w C:\Program Files\Lavasoft
2007-07-26 21:10:04 49 ----a-w C:\WINDOWS\system32\hostinfo.bat
2007-07-23 09:58:30 -------- d--h--r C:\DOCUME~1\CA596pm\APPLIC~1\yahoo!
2007-07-23 09:58:18 -------- d-----w C:\Program Files\Yahoo!
2007-07-18 23:10:23 -------- d--h--w C:\Program Files\InstallShield Installation Information
2007-07-18 21:19:22 -------- d-----w C:\Program Files\DivX
2007-07-17 16:17:35 -------- d-----w C:\Program Files\Common Files\InstallShield
2007-07-14 02:28:50 -------- d-----w C:\Program Files\MSN Messenger
2007-07-12 17:24:48 -------- d-----w C:\DOCUME~1\CA596pm\APPLIC~1\AdobeUM
2007-06-04 22:18:48 9,344 ----a-w C:\WINDOWS\system32\drivers\NSDriver.sys
2007-06-04 22:17:02 8,320 ----a-w C:\WINDOWS\system32\drivers\AWRTRD.sys
2007-06-04 22:14:56 6,272 ----a-w C:\WINDOWS\system32\drivers\AWRTPD.sys
2007-05-28 21:13:20 -------- d-----w C:\Program Files\Google
2007-05-16 15:12:02 683,520 ------w C:\WINDOWS\system32\inetcomm.dll
2006-11-25 07:16:32 0 -c--a-w C:\Program Files\Common Files\err.log
2006-11-20 19:20:49 774,144 ----a-w C:\Program Files\RngInterstitial.dll
2005-12-21 17:21:01 1,736 -c--a-w C:\Program Files\main.ini
2005-12-21 17:21:00 996,968 ----a-w C:\Program Files\aolsetup.exe


((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))


*Note* empty entries & legit default entries are not shown

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Synchronization Manager"="mobsync.exe" [2004-08-04 00:56 C:\WINDOWS\SYSTEM32\mobsync.exe]
"vptray"="C:\Program Files\NavNT\vptray.exe" []
"TightVNC"="C:\WINNT\system32\CHIvnc.exe" []

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2004-08-04 00:56]

[HKEY_USERS\.default\software\microsoft\windows\currentversion\run]
"swg"=C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe
"DWQueuedReporting"="C:\PROGRA~1\COMMON~1\MICROS~1\DW\dwtrig20.exe" -t

C:\Documents and Settings\CA596pm\Start Menu\Programs\Startup\
DESKTOP.INI [2004-03-20 11:58:38]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2005-09-23 22:05:26]
DESKTOP.INI [2004-03-20 11:58:38]
HP Digital Imaging Monitor.lnk - C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe [2006-02-19 04:21:22]
NETGEAR WPN111 Smart Wizard.lnk - C:\Program Files\NETGEAR\WPN111\wpn111.exe [2007-07-18 16:10:24]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
"Network.ConnectionTray"= {7007ACCF-3202-11D1-AAD2-00805FC1270E} - C:\WINDOWS\system32\NETSHELL.dll [2004-08-04 00:56 1708032]
"Network.ConnectionTray"= {7007ACCF-3202-11D1-AAD2-00805FC1270E} - Both [ ]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\safeboot\minimal\aawservice]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Reader Speed Launch.lnk
backup=C:\WINDOWS\pss\Adobe Reader Speed Launch.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Aim6]
"C:\Program Files\AIM6\aim6.exe" /d locale=en-US ee://aol/imApp

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
C:\WINDOWS\system32\ctfmon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MyWebSearch Email Plugin]
C:\PROGRA~1\MYWEBS~1\bar\1.bin\mwsoemon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Ncao]
"C:\DOCUME~1\CA596pm\APPLIC~1\YMANTE~1\wowexec.exe" -vt yazr

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\New Value #1]


[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PlaxoUpdate]
C:\Program Files\Plaxo\2.11.1.5\PlaxoHelper.exe -a

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Synchronization Manager]
mobsync.exe /logon

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TightVNC]
C:\WINNT\system32\CHIvnc.exe

R0 PzWDM;PzWDM;C:\WINDOWS\system32\Drivers\PzWDM.sys
R2 BASFND;BASFND;\??\C:\WINDOWS\system32\Drivers\BASFND.sys
R2 NAVAPEL;NAVAPEL;\??\C:\Program Files\NavNT\NAVAPEL.SYS
R3 hpnuhst;HP NUSB Host;C:\WINDOWS\system32\DRIVERS\hpnuhst.sys
R3 HPNUHUB;HP NUSB Hub;C:\WINDOWS\system32\DRIVERS\hpnuhub.sys
S2 Fax;Fax;C:\WINDOWS\system32\fxssvc.exe
S3 DNINDIS5;DNINDIS5 NDIS Protocol Driver;\??\C:\WINDOWS\system32\DNINDIS5.SYS
S3 NAVAP;NAVAP;\??\C:\Program Files\NavNT\NAVAP.sys
S3 RTLWUSB;Wireless Adapter;C:\WINDOWS\system32\DRIVERS\hpl8187.sys
S3 WPN111;Wireless USB 2.0 Adapter with RangeMax Service;C:\WINDOWS\system32\DRIVERS\WPN111.sys
S4 agpCPQ;Compaq AGP Bus Filter;C:\WINDOWS\system32\DRIVERS\agpCPQ.sys


[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{7ede1a09-dd99-11db-8f49-001143b71c04}]
AutoRun\command- E:\LaunchU3.exe -a


Contents of the 'Scheduled Tasks' folder
2007-07-29 05:55:00 C:\WINDOWS\tasks\AppleSoftwareUpdate.job
2007-07-29 10:54:50 C:\WINDOWS\tasks\MP Scheduled Scan.job
2007-07-28 13:31:46 C:\WINDOWS\tasks\User_Feed_Synchronization-{65192F72-3962-48EB-B727-7EB6C343C66D}.job

**************************************************************************

catchme 0.3.1061 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2007-07-29 03:55:07
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden registry entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

Completion time: 2007-07-29 3:56:13
C:\ComboFix-quarantined-files.txt ... 2007-07-29 03:55
C:\ComboFix2.txt ... 2007-07-29 02:55

--- E O F ---


incoming HJT log...

kingrobert
2007-07-29, 13:03
hijackthis


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 04:00, on 2007-07-29
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16473)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Windows Defender\MsMpEng.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\NETGEAR\WPN111\wpn111.exe
C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
C:\WINDOWS\System32\basfipm.exe
C:\Program Files\NavNT\defwatch.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\WINDOWS\System32\svchost.exe
C:\Program Files\TightVNC\WinVNC.exe
C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
C:\WINDOWS\explorer.exe
C:\WINDOWS\system32\notepad.exe
C:\Program Files\internet explorer\iexplore.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.choicecentral.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.choicecentral.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = satproxy.chotel.com:8080
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = fireant.chotel.com:3081;<local>
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O4 - HKLM\..\Run: [Synchronization Manager] mobsync.exe /logon
O4 - HKLM\..\Run: [vptray] C:\Program Files\NavNT\vptray.exe
O4 - HKLM\..\Run: [TightVNC] C:\WINNT\system32\CHIvnc.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe (User 'SYSTEM')
O4 - HKUS\S-1-5-18\..\Run: [DWQueuedReporting] "C:\PROGRA~1\COMMON~1\MICROS~1\DW\dwtrig20.exe" -t (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: NETGEAR WPN111 Smart Wizard.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.choicecentral.com
O16 - DPF: {14B87622-7E19-4EA8-93B3-97215F77A6BC} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab31267.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (Installation Support) - C:\Program Files\Yahoo!\Common\Yinsthelper.dll
O16 - DPF: {3527C5BD-4A46-4362-94B6-12341D087A4B} - http://echospin.com/wizard/files/esWizard.cab
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (CDownloadCtrl Object) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.3.6.108.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by112fd.bay112.hotmail.msn.com/resources/MsnPUpld.cab
O16 - DPF: {55027008-315F-4F45-BBC3-8BE119764741} (Slide Image Uploader Control) - http://www.slide.com/uploader/SlideImageUploader.cab
O16 - DPF: {5F8469B4-B055-49DD-83F7-62B522420ECC} (Facebook Photo Uploader Control) - http://upload.facebook.com/controls/FacebookPhotoUploader.cab
O16 - DPF: {6B75345B-AA36-438A-BBE6-4078B4C6984D} (HpProductDetection Class) - http://h20270.www2.hp.com/ediags/gmn2/install/HPProductDetection.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O16 - DPF: {ADACAA8F-3595-47FE-9C31-9C7471B9BEC7} (OCXDownloadChecker Control) - http://palmvidserver.dyndns.org:4000/Cam/cab/OCXChecker_8000.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMessengerSetupDownloader.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://messenger.zone.msn.com/binary/ZIntro.cab32846.cab
O16 - DPF: {BA83FD38-CE14-4DA3-BEF5-96050D55F78A} - http://www.flipviewer.com/exe/fv36.cab
O16 - DPF: {DBAFE6AD-DC14-45DF-A3F7-F8832289A1CD} (DownloadFile Control) - http://palmvidserver.dyndns.org:4000/Cam/cab/DownloadFile_8000.cab
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\Software\..\Telephony: DomainName = CA596.chiprop
O17 - HKLM\System\CS1\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\System\CS2\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\System\CS3\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\System\CS4\Services\Tcpip\Parameters: Domain = CA596.chiprop
O23 - Service: Ad-Aware 2007 Service (aawservice) - Lavasoft AB - C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
O23 - Service: Broadcom ASF IP monitoring service v6.0.4 (BAsfIpM) - Broadcom Corp. - C:\WINDOWS\System32\basfipm.exe
O23 - Service: DefWatch - Symantec Corporation - C:\Program Files\NavNT\defwatch.exe
O23 - Service: Norton AntiVirus Client (Norton AntiVirus Server) - Symantec Corporation - C:\Program Files\NavNT\rtvscan.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: VNC Server (winvnc) - Constantin Kaplinsky - C:\Program Files\TightVNC\WinVNC.exe

--
End of file - 6816 bytes

Shaba
2007-07-29, 14:16
Hi

Looking over your log, it seems you don't have any evidence of a third party firewall.

As the term conveys, a firewall is an extra layer of security installed onto computers, which restricts access to systems from the outside world. Firewalls protect against hackers and malicious intruders. I want you to download a free firewall NOW from one of these excellent vendors:

1) ZoneAlarm (http://www.zonelabs.com/store/content/catalog/products/sku_list_za.jsp?dc=12bms&ctry=US&lang=en&lid=nav_za)
2) Agnitum (http://www.agnitum.com/products/outpostfree/download.php)
3) Sunbelt/Kerio (http://www.sunbelt-software.com/Kerio-Download.cfm)
4) Comodo (http://www.personalfirewall.comodo.com/)

If you are using the built-in Windows XP firewall, it is not recommended as it does not block outgoing connections. This means that any malware on your computer is free to "phone home" for more instructions. Simply put, Windows XP contains a mediocre firewall. This firewall is NO replacement for a dedicated software solution. Remember to use only one firewall at the same time.

After that:

Please do an online scan with Kaspersky Online Scanner (http://www.kaspersky.com/downloads/kws/kavwebscan.html). You will be prompted to install an ActiveX component from Kaspersky, Click Yes.
The program will launch and then start to download the latest definition files.
Once the scanner is installed and the definitions downloaded, click Next.
Now click on Scan Settings
In the scan settings make sure that the following are selected:

o Scan using the following Anti-Virus database:

+ Extended (If available otherwise Standard)

o Scan Options:

+ Scan Archives
+ Scan Mail Bases

Click OK
Now under select a target to scan select My Computer
The scan will take a while so be patient and let it run. Once the scan is complete it will display if your system has been infected.
Now click on the Save as Text button
Save the file to your desktop.
Copy and paste that information in your next post.

Note for Internet Explorer 7 users: If at any time you have trouble with the accept button of the license, click on the Zoom tool located at the right bottom of the IE window and set the zoom to 75 %. Once the license accepted, reset to 100%.

Post:

- a fresh HijackThis log
- kaspersky report

kingrobert
2007-07-29, 14:29
I have about an hour left here at work.

As I said in the first post, this is a work computer. It's used in a hotel. Im going to download one of the free firewalls you suggested, with the assumption/hope that they won't interfer with the network the hotel uses.

If there's anything I should know about these firewalls before installing them on a computer in this situation, let me know.

Your post suggests that the online scan might take awhile, I might not have time to do it today before I have to leave. If I don't, it will be the first thing I do when I return to work tomorrow.

I greatly appreciate the help you've given me so far, and forgive me if I don't get back to you with the next step until tomorrow (about 07:00 GMT).

`robert

Shaba
2007-07-29, 14:32
Hi

"As I said in the first post, this is a work computer. It's used in a hotel. Im going to download one of the free firewalls you suggested, with the assumption/hope that they won't interfer with the network the hotel uses.

If there's anything I should know about these firewalls before installing them on a computer in this situation, let me know."

None of those shouldn't interfere.

If your internet connection in hotel is eg. behind hardware firewall, then you don't need a software firewall.

"Your post suggests that the online scan might take awhile"

Yes, let's say 1-2 hrs is quite expectable :)

kingrobert
2007-07-29, 15:01
If it is behind a hardware firewall somewhere, will a software firewall conflict with that?

Shaba
2007-07-29, 15:50
Hi

No, it shouldn't.

kingrobert
2007-07-30, 09:20
I've installed the Agnitum firewall you suggested. My internet connection has slowed down incredibly afterwards. All webpages are taking a very long time to load. Not sure why or if this is normal.

Going to continue on with the online virus scan, and post the new logs once it's done.

kingrobert
2007-07-30, 10:52
Virus scan and HJT is complete.

The internet connection has slowed down so much that I had to close the firewall just to get back to this page. Trying to get to the forum to post the logs, the pages would time out without ever loading. The MSN messenger would time out before connecting as well. Not sure what that means.

Anyways, here's the Virus scan log.

The log is too many characters for one post, so I have to post it in 2 posts.


-------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER REPORT
2007-07-30 01:30
Operating System: Microsoft Windows XP Professional, Service Pack 2 (Build 2600)
Kaspersky Online Scanner version: 5.0.93.0
Kaspersky Anti-Virus database last update: 30/07/2007
Kaspersky Anti-Virus database records: 369495
-------------------------------------------------------------------------------

Scan Settings:
Scan using the following antivirus database: extended
Scan Archives: true
Scan Mail Bases: true

Scan Target - My Computer:
A:\
C:\
D:\

Scan Statistics:
Total number of scanned objects: 68438
Number of viruses found: 48
Number of infected objects: 211
Number of suspicious objects: 0
Duration of the scan process: 00:49:08

Infected Object Name / Virus Name / Last Action
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr0.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr1.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Windows Defender\Support\MPLog-05182007-150513.log Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\APTemp\AP0.htm Infected: Trojan-Downloader.VBS.Small.co skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\APTemp\AP1.htm Infected: Trojan-Downloader.VBS.Small.co skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\00780000.VBN Infected: not-virus:Hoax.Win32.Renos.dv skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\00800000.VBN Infected: Trojan-Downloader.Win32.Zlob.is skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\00800001.VBN Infected: Trojan-Downloader.Win32.Zlob.jp skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\01F00000.VBN Infected: Trojan-Downloader.Win32.Small.dmj skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\02500000.VBN Infected: Trojan-Downloader.VBS.Small.co skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\02D40000.VBN Infected: Trojan-Downloader.Win32.Small.dmj skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\03980000.VBN Infected: Trojan-Downloader.Win32.Zlob.jb skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\039C0000.VBN Infected: Trojan-Downloader.Win32.Zlob.jb skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\07800000.VBN Infected: Trojan-Downloader.VBS.Small.co skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\07800001.VBN Infected: Trojan-Downloader.VBS.Small.co skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\0A280000.VBN Infected: Trojan-Downloader.Win32.Zlob.jb skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\0A280001.VBN Infected: Trojan-Downloader.Win32.Zlob.jb skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\0A280002.VBN Infected: Trojan-Downloader.Win32.Zlob.is skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\0AA40000.VBN Infected: Trojan-Downloader.Win32.Zlob.is skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\0AA40002.VBN Infected: Trojan-Downloader.Win32.Zlob.jp skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\0AA40004.VBN Infected: not-virus:Hoax.Win32.Renos.cc skipped
C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\6.0\28\1061dd5c-57810282/BaaaaBaa.class Infected: Trojan.Java.ClassLoader.ao skipped
C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\6.0\28\1061dd5c-57810282/VaaaaaaaBaa.class Infected: Trojan.Java.ClassLoader.ao skipped
C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\6.0\28\1061dd5c-57810282/Baaaaa.class Infected: Trojan.Java.ClassLoader.ao skipped
C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\6.0\28\1061dd5c-57810282 ZIP: infected - 3 skipped
C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\6.0\41\529ea6e9-2c04ba0b/OP.class Infected: Trojan-Downloader.Java.OpenStream.ab skipped
C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\6.0\41\529ea6e9-2c04ba0b ZIP: infected - 1 skipped
C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\ms-counter.jar-5aecf5b2-57664955.zip/BaaaaBaa.class Infected: Trojan.Java.ClassLoader.ao skipped
C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\ms-counter.jar-5aecf5b2-57664955.zip/VaaaaaaaBaa.class Infected: Trojan.Java.ClassLoader.ao skipped
C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\ms-counter.jar-5aecf5b2-57664955.zip/Baaaaa.class Infected: Trojan.Java.ClassLoader.ao skipped
C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\ms-counter.jar-5aecf5b2-57664955.zip ZIP: infected - 3 skipped
C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\OP.jar-4b9c0e39-268bfd07.zip/OP.class Infected: Trojan-Downloader.Java.OpenStream.ab skipped
C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\OP.jar-4b9c0e39-268bfd07.zip ZIP: infected - 1 skipped
C:\Documents and Settings\CA596pm\Cookies\INDEX.DAT Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\History\History.IE5\INDEX.DAT Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\History\History.IE5\MSHist012007073020070731\index.dat Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\Temp\hpodvd09.log Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\Temporary Internet Files\AntiPhishing\B3BB5BBA-E7D5-40AB-A041-A5B1C0B26C8F.dat Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\CA596pm\ntuser.dat Object is locked skipped
C:\Documents and Settings\CA596pm\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\Cookies\INDEX.DAT Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\History\History.IE5\INDEX.DAT Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\INDEX.DAT Object is locked skipped
C:\Documents and Settings\LocalService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\LocalService\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\NetworkService\ntuser.dat.LOG Object is locked skipped
C:\Program Files\Agnitum\Outpost Firewall 1.0\op_data.ldb Object is locked skipped
C:\Program Files\Agnitum\Outpost Firewall 1.0\op_data.mdb Object is locked skipped
C:\Program Files\TightVNC\VNCHooks.dll Infected: not-a-virus:RemoteAdmin.Win32.WinVNC-based.d skipped
C:\Program Files\TightVNC\vncviewer.exe Infected: not-a-virus:RemoteAdmin.Win32.WinVNC-based.d skipped
C:\Program Files\Trend Micro\HijackThis\backups\backup-20070729-035012-118.dll Infected: not-a-virus:Downloader.Win32.PopCap.b skipped
C:\QooBox\Quarantine\C\Program Files\171D9F41\9037194E.DLL.vir Infected: Trojan-PSW.Win32.Small.br skipped
C:\QooBox\Quarantine\C\Program Files\7CA75649\9037194E.DLL.vir Infected: Trojan-PSW.Win32.Small.br skipped
C:\QooBox\Quarantine\C\Program Files\Common Files\{30371~2\Uninstall.exe.vir/stream/data0002 Infected: not-a-virus:AdWare.Win32.Mostofate.u skipped
C:\QooBox\Quarantine\C\Program Files\Common Files\{30371~2\Uninstall.exe.vir/stream Infected: not-a-virus:AdWare.Win32.Mostofate.u skipped
C:\QooBox\Quarantine\C\Program Files\Common Files\{30371~2\Uninstall.exe.vir NSIS: infected - 2 skipped
C:\QooBox\Quarantine\C\Program Files\Microsoft\svhost32.exe.vir Infected: Trojan-PSW.Win32.Nilage.apx skipped
C:\QooBox\Quarantine\C\WINDOWS\SYSTEM32\bdscheca001.dll.vir Infected: Trojan-PSW.Win32.Agent.im skipped
C:\QooBox\Quarantine\C\WINDOWS\SYSTEM32\dms.dll.vir Infected: Trojan-PSW.Win32.Nilage.apx skipped
C:\QooBox\Quarantine\C\WINDOWS\SYSTEM32\H71D9F41.log.vir Infected: Trojan.Win32.Tiny.f skipped
C:\QooBox\Quarantine\C\WINDOWS\SYSTEM32\H8C5D30B.log.vir Infected: Trojan.Win32.Tiny.f skipped
C:\QooBox\Quarantine\C\WINDOWS\SYSTEM32\HCA75649.log.vir Infected: Trojan.Win32.Tiny.f skipped
C:\QooBox\Quarantine\C\WINDOWS\SYSTEM32\jbhook.dll.vir Infected: Trojan-PSW.Win32.Small.br skipped
C:\QooBox\Quarantine\C\WINDOWS\SYSTEM32\MS171D9F.CPL.vir Infected: Trojan.Win32.Tiny.f skipped
C:\QooBox\Quarantine\C\WINDOWS\SYSTEM32\MS38C5D3.CPL.vir Infected: Trojan.Win32.Tiny.f skipped
C:\QooBox\Quarantine\C\WINDOWS\SYSTEM32\MS7CA756.CPL.vir Infected: Trojan.Win32.Tiny.f skipped
C:\QooBox\Quarantine\C\WINDOWS\SYSTEM32\SVCH0ST.EXE.vir Infected: Trojan-PSW.Win32.VB.jy skipped
C:\QooBox\Quarantine\C\WINDOWS\SYSTEM32\system.dll.vir Infected: Trojan-PSW.Win32.Agent.jo skipped
C:\QooBox\Quarantine\catchme2007-07-29_ 25306.79.zip/9037194E.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\QooBox\Quarantine\catchme2007-07-29_ 25306.79.zip ZIP: infected - 1 skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP921\A0100443.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP921\A0100462.DLL Infected: Trojan-PSW.Win32.Small.br skipped

kingrobert
2007-07-30, 10:53
err.... it's still 25k characters, so looks like itll be in 3 posts... /=


heres part2


C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP922\A0100480.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP922\A0100484.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP923\A0100511.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP923\A0100529.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP923\A0100542.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP923\A0100561.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP924\A0100573.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP924\A0100592.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP924\A0100593.exe Infected: Trojan-Downloader.Win32.PurityScan.dx skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP924\A0100594.exe Infected: Backdoor.Win32.Agent.ajq skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP924\A0100595.dll Infected: Backdoor.Win32.Agent.ajq skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP924\A0100596.exe Infected: Backdoor.Win32.Agent.ajq skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP925\snapshot\MFEX-2.DAT Infected: Trojan-Downloader.Win32.PurityScan.dx skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP925\snapshot\MFEX-3.DAT Infected: Trojan-Downloader.Win32.PurityScan.dx skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP925\snapshot\MFEX-7.DAT Infected: Trojan-Downloader.Win32.PurityScan.dx skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP926\A0100672.dll Infected: not-a-virus:AdWare.Win32.PurityScan.ak skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP926\A0100673.exe Infected: not-a-virus:AdWare.Win32.PurityScan.fn skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP926\snapshot\MFEX-2.DAT Infected: Trojan-Downloader.Win32.PurityScan.dx skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP926\snapshot\MFEX-3.DAT Infected: Trojan-Downloader.Win32.PurityScan.dx skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP926\snapshot\MFEX-7.DAT Infected: Trojan-Downloader.Win32.PurityScan.dx skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP927\A0100701.exe/data0002 Infected: not-a-virus:AdWare.Win32.PurityScan.fk skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP927\A0100701.exe/data0003 Infected: not-a-virus:AdWare.Win32.PurityScan.bu skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP927\A0100701.exe NSIS: infected - 2 skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP927\snapshot\MFEX-2.DAT Infected: Trojan-Downloader.Win32.PurityScan.dx skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP927\snapshot\MFEX-3.DAT Infected: Trojan-Downloader.Win32.PurityScan.dx skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP927\snapshot\MFEX-7.DAT Infected: Trojan-Downloader.Win32.PurityScan.dx skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP928\A0100723.exe Infected: Trojan-Downloader.Win32.PurityScan.dx skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP928\A0100755.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP928\snapshot\MFEX-2.DAT Infected: Trojan-Downloader.Win32.PurityScan.dx skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP928\snapshot\MFEX-3.DAT Infected: Trojan-Downloader.Win32.PurityScan.dx skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP928\snapshot\MFEX-7.DAT Infected: Trojan-Downloader.Win32.PurityScan.dx skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP929\A0100795.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP935\A0100853.exe Infected: not-a-virus:AdWare.Win32.PurityScan.fn skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP936\A0100933.exe Infected: Trojan-Downloader.Win32.PurityScan.dx skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP936\A0100934.dll Infected: not-a-virus:AdWare.Win32.PurityScan.ak skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP936\A0100935.exe Infected: not-a-virus:AdWare.Win32.PurityScan.fn skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP936\A0100940.exe/data0002 Infected: not-a-virus:AdWare.Win32.PurityScan.fk skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP936\A0100940.exe/data0003 Infected: not-a-virus:AdWare.Win32.PurityScan.bu skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP936\A0100940.exe NSIS: infected - 2 skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP936\A0101217.dll Infected: not-a-virus:AdWare.Win32.PurityScan.ak skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP936\A0101228.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP936\A0101474.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP937\A0101565.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP938\A0101831.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP939\A0101874.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP942\A0102004.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP947\A0102170.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP955\A0102466.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP957\A0102739.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP958\A0102765.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP958\A0102789.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP959\A0103789.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP963\A0103854.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP965\A0103983.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP967\A0104029.DLL Infected: not-a-virus:AdWare.Win32.FunWeb.e skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP967\A0104030.exe/mwsSetup.CommonCodebase.exe Infected: not-a-virus:AdTool.Win32.MyWebSearch.bc skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP967\A0104030.exe CAB: infected - 1 skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP967\A0104054.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP967\A0104096.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP967\A0104123.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP968\A0104150.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP975\A0104334.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP975\A0104360.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP976\A0104389.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP977\A0104417.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP977\A0105416.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP977\A0105448.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP977\A0106449.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP979\A0106517.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP980\A0106547.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP982\A0106608.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP982\A0106634.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP982\A0106690.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP983\A0107690.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP984\A0107713.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP984\A0107744.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107817.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107849.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107888.dll Infected: not-a-virus:AdTool.Win32.MyWebSearch skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107889.dll Infected: not-a-virus:AdTool.Win32.MyWebSearch.au skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107890.dll Infected: not-a-virus:AdTool.Win32.MyWebSearch.au skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107891.scr Infected: not-a-virus:AdTool.Win32.MyWebSearch skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107892.dll Infected: not-a-virus:AdTool.Win32.MyWebSearch.i skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107902.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch.at skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107904.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch.bc skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107905.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107906.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch.l skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107907.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch.af skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107908.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch.au skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107909.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch.au skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107910.SCR Infected: not-a-virus:AdTool.Win32.MyWebSearch skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107911.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch.au skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107912.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107913.EXE Infected: not-a-virus:AdTool.Win32.MyWebSearch.a skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107914.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch.an skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107915.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch.aq skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107916.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107918.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch.bc skipped

kingrobert
2007-07-30, 10:54
part3... I'm beggining to think I have more problems than Command Service if my virus scan log takes 3 posts ><


C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107919.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch.ax skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107921.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch.bc skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107923.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107924.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch.as skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107925.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch.ad skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107927.EXE Infected: not-a-virus:AdTool.Win32.MyWebSearch.au skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107928.EXE Infected: not-a-virus:AdTool.Win32.MyWebSearch.au skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107929.EXE Infected: not-a-virus:AdTool.Win32.MyWebSearch skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107930.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch.au skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107931.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107932.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch.i skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107934.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch.as skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107935.DLL Infected: not-a-virus:AdTool.Win32.MyWebSearch.bc skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107959.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107965.dll Infected: not-a-virus:AdTool.Win32.MyWebSearch.bc skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP985\A0107989.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP986\A0108049.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP986\A0108093.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\A0108112.exe/data0018/data0002 Infected: not-a-virus:AdWare.Win32.180Solutions.ay skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\A0108112.exe/data0018/data0003 Infected: not-a-virus:AdWare.Win32.180Solutions.ay skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\A0108112.exe/data0018/data0004 Infected: not-a-virus:AdWare.Win32.HotBar.bi skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\A0108112.exe/data0018 Infected: not-a-virus:AdWare.Win32.HotBar.bi skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\A0108112.exe NSIS: infected - 4 skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\A0108114.exe Infected: not-a-virus:AdWare.Win32.HotBar.bt skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\A0108116.exe Infected: not-a-virus:AdWare.Win32.HotBar.bw skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\A0108117.exe Infected: not-a-virus:AdWare.Win32.HotBar.by skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\A0108119.dll Infected: not-a-virus:AdWare.Win32.HotBar.be skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\A0108123.dll Infected: not-a-virus:AdWare.Win32.HotBar.be skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\A0108127.dll Infected: not-a-virus:AdWare.Win32.HotBar.bj skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\A0108128.dll Infected: not-a-virus:AdWare.Win32.HotBar.be skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\A0108130.dll Infected: not-a-virus:AdWare.Win32.HotBar.bz skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\A0108137.exe/data0018/data0002 Infected: not-a-virus:AdWare.Win32.180Solutions.ay skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\A0108137.exe/data0018/data0003 Infected: not-a-virus:AdWare.Win32.180Solutions.ay skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\A0108137.exe/data0018/data0004 Infected: not-a-virus:AdWare.Win32.HotBar.bi skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\A0108137.exe/data0018 Infected: not-a-virus:AdWare.Win32.HotBar.bi skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\A0108137.exe NSIS: infected - 4 skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\A0108165.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\A0108194.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP988\A0108233.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP989\A0108272.dll Infected: not-a-virus:AdWare.Win32.Mostofate.u skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP989\A0108273.dll Infected: not-a-virus:AdWare.Win32.Mostofate.u skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP989\A0108391.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP989\A0108403.dll Infected: Trojan-PSW.Win32.Agent.im skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP989\A0108406.CPL Infected: Trojan.Win32.Tiny.f skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP989\A0108407.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP989\A0108408.CPL Infected: Trojan.Win32.Tiny.f skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP989\A0108409.DLL Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP989\A0108410.CPL Infected: Trojan.Win32.Tiny.f skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP989\A0108411.exe/stream/data0002 Infected: not-a-virus:AdWare.Win32.Mostofate.u skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP989\A0108411.exe/stream Infected: not-a-virus:AdWare.Win32.Mostofate.u skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP989\A0108411.exe NSIS: infected - 2 skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP989\A0108416.exe Infected: Trojan-PSW.Win32.Nilage.apx skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP989\A0108417.dll Infected: Trojan-PSW.Win32.Nilage.apx skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP989\A0108419.dll Infected: Trojan-PSW.Win32.Small.br skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP989\A0108421.EXE Infected: Trojan-PSW.Win32.VB.jy skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP989\A0108422.dll Infected: Trojan-PSW.Win32.Agent.jo skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP991\change.log Object is locked skipped
C:\WINDOWS\$NtUninstallKB833987$\sxs.dll Object is locked skipped
C:\WINDOWS\CSC\00000001 Object is locked skipped
C:\WINDOWS\Debug\Netlogon.log Object is locked skipped
C:\WINDOWS\Debug\PASSWD.LOG Object is locked skipped
C:\WINDOWS\SchedLgU.Txt Object is locked skipped
C:\WINDOWS\SoftwareDistribution\EventCache\{EB38A12F-BD5E-405F-8082-FDB42F51C83D}.bin Object is locked skipped
C:\WINDOWS\SoftwareDistribution\ReportingEvents.log Object is locked skipped
C:\WINDOWS\Sti_Trace.log Object is locked skipped
C:\WINDOWS\SYSTEM32\CatRoot2\edb.log Object is locked skipped
C:\WINDOWS\SYSTEM32\CatRoot2\tmp.edb Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\AppEvent.Evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\DEFAULT Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\DEFAULT.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\Internet.evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SAM Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SAM.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SecEvent.Evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SECURITY Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SECURITY.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SOFTWARE Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SOFTWARE.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SysEvent.Evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\dxdlg32.exe Infected: Trojan.Win32.VB.avs skipped
C:\WINDOWS\SYSTEM32\H323LOG.TXT Object is locked skipped
C:\WINDOWS\SYSTEM32\systen32.exe Infected: Trojan-Downloader.Win32.Cryptic.dv skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\INDEX.BTR Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\INDEX.MAP Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\MAPPING.VER Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\MAPPING1.MAP Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\MAPPING2.MAP Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\OBJECTS.DATA Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\OBJECTS.MAP Object is locked skipped
C:\WINDOWS\SYSTEM32\wwww.exe Infected: Trojan-PSW.Win32.Small.br skipped
C:\WINDOWS\temp\JETA066.tmp Object is locked skipped
C:\WINDOWS\WIADEBUG.LOG Object is locked skipped
C:\WINDOWS\WIASERVC.LOG Object is locked skipped
C:\WINDOWS\WindowsUpdate.log Object is locked skipped

Scan process completed.

kingrobert
2007-07-30, 10:55
And.... the HJT log, ran after the virus scan.


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 01:49, on 2007-07-30
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16473)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Windows Defender\MsMpEng.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\NETGEAR\WPN111\wpn111.exe
C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
C:\WINDOWS\System32\basfipm.exe
C:\Program Files\NavNT\defwatch.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\WINDOWS\System32\svchost.exe
C:\Program Files\TightVNC\WinVNC.exe
C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Program Files\internet explorer\iexplore.exe
C:\Program Files\Agnitum\Outpost Firewall 1.0\outpost.exe
C:\Program Files\Common Files\Agnitum Shared\Aupdate\aupdrun.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe
C:\WINDOWS\system32\HPZipm12.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.choicecentral.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.choicecentral.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = satproxy.chotel.com:8080
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = fireant.chotel.com:3081;<local>
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O4 - HKLM\..\Run: [Synchronization Manager] mobsync.exe /logon
O4 - HKLM\..\Run: [vptray] C:\Program Files\NavNT\vptray.exe
O4 - HKLM\..\Run: [TightVNC] C:\WINNT\system32\CHIvnc.exe
O4 - HKLM\..\Run: [Outpost Firewall] C:\PROGRA~1\Agnitum\OUTPOS~1.0\outpost.exe /waitservice
O4 - HKLM\..\Run: [OutpostFeedBack] C:\PROGRA~1\Agnitum\OUTPOS~1.0\feedback.exe /dump:os_startup
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe (User 'SYSTEM')
O4 - HKUS\S-1-5-18\..\Run: [DWQueuedReporting] "C:\PROGRA~1\COMMON~1\MICROS~1\DW\dwtrig20.exe" -t (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: NETGEAR WPN111 Smart Wizard.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.choicecentral.com
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/english/kavwebscan_unicode.cab
O16 - DPF: {14B87622-7E19-4EA8-93B3-97215F77A6BC} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab31267.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (Installation Support) - C:\Program Files\Yahoo!\Common\Yinsthelper.dll
O16 - DPF: {3527C5BD-4A46-4362-94B6-12341D087A4B} - http://echospin.com/wizard/files/esWizard.cab
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (CDownloadCtrl Object) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.3.6.108.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by112fd.bay112.hotmail.msn.com/resources/MsnPUpld.cab
O16 - DPF: {55027008-315F-4F45-BBC3-8BE119764741} (Slide Image Uploader Control) - http://www.slide.com/uploader/SlideImageUploader.cab
O16 - DPF: {5F8469B4-B055-49DD-83F7-62B522420ECC} (Facebook Photo Uploader Control) - http://upload.facebook.com/controls/FacebookPhotoUploader.cab
O16 - DPF: {6B75345B-AA36-438A-BBE6-4078B4C6984D} (HpProductDetection Class) - http://h20270.www2.hp.com/ediags/gmn2/install/HPProductDetection.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O16 - DPF: {ADACAA8F-3595-47FE-9C31-9C7471B9BEC7} (OCXDownloadChecker Control) - http://palmvidserver.dyndns.org:4000/Cam/cab/OCXChecker_8000.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMessengerSetupDownloader.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://messenger.zone.msn.com/binary/ZIntro.cab32846.cab
O16 - DPF: {BA83FD38-CE14-4DA3-BEF5-96050D55F78A} - http://www.flipviewer.com/exe/fv36.cab
O16 - DPF: {DBAFE6AD-DC14-45DF-A3F7-F8832289A1CD} (DownloadFile Control) - http://palmvidserver.dyndns.org:4000/Cam/cab/DownloadFile_8000.cab
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\Software\..\Telephony: DomainName = CA596.chiprop
O17 - HKLM\System\CS1\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\System\CS2\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\System\CS3\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\System\CS4\Services\Tcpip\Parameters: Domain = CA596.chiprop
O20 - AppInit_DLLs: C:\PROGRA~1\Agnitum\OUTPOS~1.0\wl_hook.dll
O23 - Service: Ad-Aware 2007 Service (aawservice) - Lavasoft AB - C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
O23 - Service: Broadcom ASF IP monitoring service v6.0.4 (BAsfIpM) - Broadcom Corp. - C:\WINDOWS\System32\basfipm.exe
O23 - Service: DefWatch - Symantec Corporation - C:\Program Files\NavNT\defwatch.exe
O23 - Service: Norton AntiVirus Client (Norton AntiVirus Server) - Symantec Corporation - C:\Program Files\NavNT\rtvscan.exe
O23 - Service: Outpost Firewall Service (OutpostFirewall) - Agnitum Ltd. - C:\PROGRA~1\Agnitum\OUTPOS~1.0\outpost.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: VNC Server (winvnc) - Constantin Kaplinsky - C:\Program Files\TightVNC\WinVNC.exe

--
End of file - 7452 bytes

Shaba
2007-07-30, 11:28
Hi

Well you can uninstall Outpost if you are behind NAT and/or hardware firewall.

You have a keylogger present so it's highly recommenable to change all online passwords and contact credit card company if you have used their services via this computer:

C:\WINDOWS\SYSTEM32\wwww.exe Infected: Trojan-PSW.Win32.Small.br skipped

Empty these folders:

C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine
C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\6.0
C:\QooBox\Quarantine

Delete these:

C:\WINDOWS\SYSTEM32\dxdlg32.exe
C:\WINDOWS\SYSTEM32\systen32.exe
C:\WINDOWS\SYSTEM32\wwww.exe

Empty Recycle Bin

Disable and Enable System Restore. - If you are using Windows XP then you should disable and re-enable system restore to make sure there are no infected files found in a restore point.

You can find instructions on how to enable and reenable system restore here:

Windows XP System Restore Guide (http://www.bleepingcomputer.com/forums/tutorial56.html)

Reenable system restore with instructions from tutorial above

Re-scan with kaspersky

Post:

- a fresh HijackThis log
- kaspersky report

kingrobert
2007-07-30, 12:07
Deleted the above files/folders.

Disabled and re-enabled system restore.

Going to run the virus scan again.

At what point is the keylogger gone? No sense in changing passwords until it's all gone.

Will post again when the virus scan is complete.

Shaba
2007-07-30, 12:23
Hi

Well it should be gone after you have deleted that file.

And of course preferably password changing from some another computer.

kingrobert
2007-07-30, 13:00
And of course preferably password changing from some another computer.

oh yeah, duh (=


Virus scan report:


-------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER REPORT
2007-07-30 03:58
Operating System: Microsoft Windows XP Professional, Service Pack 2 (Build 2600)
Kaspersky Online Scanner version: 5.0.93.0
Kaspersky Anti-Virus database last update: 30/07/2007
Kaspersky Anti-Virus database records: 369516
-------------------------------------------------------------------------------

Scan Settings:
Scan using the following antivirus database: extended
Scan Archives: true
Scan Mail Bases: true

Scan Target - My Computer:
A:\
C:\
D:\

Scan Statistics:
Total number of scanned objects: 60641
Number of viruses found: 5
Number of infected objects: 11
Number of suspicious objects: 0
Duration of the scan process: 00:48:51

Infected Object Name / Virus Name / Last Action
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr0.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr1.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Windows Defender\Support\MPLog-05182007-150513.log Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\APTemp\AP0.htm Infected: Trojan-Downloader.VBS.Small.co skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\APTemp\AP1.htm Infected: Trojan-Downloader.VBS.Small.co skipped
C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\ms-counter.jar-5aecf5b2-57664955.zip/BaaaaBaa.class Infected: Trojan.Java.ClassLoader.ao skipped
C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\ms-counter.jar-5aecf5b2-57664955.zip/VaaaaaaaBaa.class Infected: Trojan.Java.ClassLoader.ao skipped
C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\ms-counter.jar-5aecf5b2-57664955.zip/Baaaaa.class Infected: Trojan.Java.ClassLoader.ao skipped
C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\ms-counter.jar-5aecf5b2-57664955.zip ZIP: infected - 3 skipped
C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\OP.jar-4b9c0e39-268bfd07.zip/OP.class Infected: Trojan-Downloader.Java.OpenStream.ab skipped
C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\OP.jar-4b9c0e39-268bfd07.zip ZIP: infected - 1 skipped
C:\Documents and Settings\CA596pm\Cookies\INDEX.DAT Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\Application Data\Microsoft\Feeds Cache\index.dat Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\History\History.IE5\INDEX.DAT Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\History\History.IE5\MSHist012007073020070731\index.dat Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\Temp\hpodvd09.log Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\Temporary Internet Files\AntiPhishing\B3BB5BBA-E7D5-40AB-A041-A5B1C0B26C8F.dat Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\CA596pm\ntuser.dat Object is locked skipped
C:\Documents and Settings\CA596pm\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\Cookies\INDEX.DAT Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\History\History.IE5\INDEX.DAT Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\INDEX.DAT Object is locked skipped
C:\Documents and Settings\LocalService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\LocalService\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\NetworkService\ntuser.dat.LOG Object is locked skipped
C:\Program Files\TightVNC\VNCHooks.dll Infected: not-a-virus:RemoteAdmin.Win32.WinVNC-based.d skipped
C:\Program Files\TightVNC\vncviewer.exe Infected: not-a-virus:RemoteAdmin.Win32.WinVNC-based.d skipped
C:\Program Files\Trend Micro\HijackThis\backups\backup-20070729-035012-118.dll Infected: not-a-virus:Downloader.Win32.PopCap.b skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP992\change.log Object is locked skipped
C:\WINDOWS\$NtUninstallKB833987$\sxs.dll Object is locked skipped
C:\WINDOWS\CSC\00000001 Object is locked skipped
C:\WINDOWS\Debug\Netlogon.log Object is locked skipped
C:\WINDOWS\Debug\PASSWD.LOG Object is locked skipped
C:\WINDOWS\SchedLgU.Txt Object is locked skipped
C:\WINDOWS\SoftwareDistribution\EventCache\{EB38A12F-BD5E-405F-8082-FDB42F51C83D}.bin Object is locked skipped
C:\WINDOWS\SoftwareDistribution\ReportingEvents.log Object is locked skipped
C:\WINDOWS\Sti_Trace.log Object is locked skipped
C:\WINDOWS\SYSTEM32\CatRoot2\edb.log Object is locked skipped
C:\WINDOWS\SYSTEM32\CatRoot2\tmp.edb Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\AppEvent.Evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\DEFAULT Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\DEFAULT.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\Internet.evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SAM Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SAM.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SecEvent.Evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SECURITY Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SECURITY.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SOFTWARE Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SOFTWARE.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SysEvent.Evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\H323LOG.TXT Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\INDEX.BTR Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\INDEX.MAP Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\MAPPING.VER Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\MAPPING1.MAP Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\MAPPING2.MAP Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\OBJECTS.DATA Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\OBJECTS.MAP Object is locked skipped
C:\WINDOWS\WIADEBUG.LOG Object is locked skipped
C:\WINDOWS\WIASERVC.LOG Object is locked skipped
C:\WINDOWS\WindowsUpdate.log Object is locked skipped

Scan process completed.

kingrobert
2007-07-30, 13:01
fresh HJT:


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 04:00, on 2007-07-30
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16473)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Windows Defender\MsMpEng.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\NETGEAR\WPN111\wpn111.exe
C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
C:\WINDOWS\System32\basfipm.exe
C:\Program Files\NavNT\defwatch.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\WINDOWS\System32\svchost.exe
C:\Program Files\TightVNC\WinVNC.exe
C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
C:\Program Files\internet explorer\iexplore.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.choicecentral.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.choicecentral.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = satproxy.chotel.com:8080
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = fireant.chotel.com:3081;<local>
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O4 - HKLM\..\Run: [Synchronization Manager] mobsync.exe /logon
O4 - HKLM\..\Run: [vptray] C:\Program Files\NavNT\vptray.exe
O4 - HKLM\..\Run: [TightVNC] C:\WINNT\system32\CHIvnc.exe
O4 - HKLM\..\Run: [Outpost Firewall] C:\PROGRA~1\Agnitum\OUTPOS~1.0\outpost.exe /waitservice
O4 - HKLM\..\Run: [OutpostFeedBack] C:\PROGRA~1\Agnitum\OUTPOS~1.0\feedback.exe /dump:os_startup
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe (User 'SYSTEM')
O4 - HKUS\S-1-5-18\..\Run: [DWQueuedReporting] "C:\PROGRA~1\COMMON~1\MICROS~1\DW\dwtrig20.exe" -t (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: NETGEAR WPN111 Smart Wizard.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.choicecentral.com
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/english/kavwebscan_unicode.cab
O16 - DPF: {14B87622-7E19-4EA8-93B3-97215F77A6BC} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab31267.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (Installation Support) - C:\Program Files\Yahoo!\Common\Yinsthelper.dll
O16 - DPF: {3527C5BD-4A46-4362-94B6-12341D087A4B} - http://echospin.com/wizard/files/esWizard.cab
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (CDownloadCtrl Object) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.3.6.108.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by112fd.bay112.hotmail.msn.com/resources/MsnPUpld.cab
O16 - DPF: {55027008-315F-4F45-BBC3-8BE119764741} (Slide Image Uploader Control) - http://www.slide.com/uploader/SlideImageUploader.cab
O16 - DPF: {5F8469B4-B055-49DD-83F7-62B522420ECC} (Facebook Photo Uploader Control) - http://upload.facebook.com/controls/FacebookPhotoUploader.cab
O16 - DPF: {6B75345B-AA36-438A-BBE6-4078B4C6984D} (HpProductDetection Class) - http://h20270.www2.hp.com/ediags/gmn2/install/HPProductDetection.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O16 - DPF: {ADACAA8F-3595-47FE-9C31-9C7471B9BEC7} (OCXDownloadChecker Control) - http://palmvidserver.dyndns.org:4000/Cam/cab/OCXChecker_8000.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMessengerSetupDownloader.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://messenger.zone.msn.com/binary/ZIntro.cab32846.cab
O16 - DPF: {BA83FD38-CE14-4DA3-BEF5-96050D55F78A} - http://www.flipviewer.com/exe/fv36.cab
O16 - DPF: {DBAFE6AD-DC14-45DF-A3F7-F8832289A1CD} (DownloadFile Control) - http://palmvidserver.dyndns.org:4000/Cam/cab/DownloadFile_8000.cab
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\Software\..\Telephony: DomainName = CA596.chiprop
O17 - HKLM\System\CS1\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\System\CS2\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\System\CS3\Services\Tcpip\Parameters: Domain = CA596.chiprop
O17 - HKLM\System\CS4\Services\Tcpip\Parameters: Domain = CA596.chiprop
O20 - AppInit_DLLs: C:\PROGRA~1\Agnitum\OUTPOS~1.0\wl_hook.dll
O23 - Service: Ad-Aware 2007 Service (aawservice) - Lavasoft AB - C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
O23 - Service: Broadcom ASF IP monitoring service v6.0.4 (BAsfIpM) - Broadcom Corp. - C:\WINDOWS\System32\basfipm.exe
O23 - Service: DefWatch - Symantec Corporation - C:\Program Files\NavNT\defwatch.exe
O23 - Service: Norton AntiVirus Client (Norton AntiVirus Server) - Symantec Corporation - C:\Program Files\NavNT\rtvscan.exe
O23 - Service: Outpost Firewall Service (OutpostFirewall) - Agnitum Ltd. - C:\PROGRA~1\Agnitum\OUTPOS~1.0\outpost.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: VNC Server (winvnc) - Constantin Kaplinsky - C:\Program Files\TightVNC\WinVNC.exe

--
End of file - 7260 bytes

Shaba
2007-07-30, 13:13
Hi

Empty this folder (delete everything inside it):

C:\Documents and Settings\CA596pm\Application Data\Sun\Java\Deployment\cache\

Empty Recycle Bin

Still problems?

kingrobert
2007-07-30, 15:00
Still problems?

I did another virus scan, it came up with 5 viruses.. here's the log.

-------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER REPORT
2007-07-30 05:51
Operating System: Microsoft Windows XP Professional, Service Pack 2 (Build 2600)
Kaspersky Online Scanner version: 5.0.93.0
Kaspersky Anti-Virus database last update: 30/07/2007
Kaspersky Anti-Virus database records: 369617
-------------------------------------------------------------------------------

Scan Settings:
Scan using the following antivirus database: extended
Scan Archives: true
Scan Mail Bases: true

Scan Target - My Computer:
A:\
C:\
D:\

Scan Statistics:
Total number of scanned objects: 61904
Number of viruses found: 5
Number of infected objects: 11
Number of suspicious objects: 0
Duration of the scan process: 00:43:35

Infected Object Name / Virus Name / Last Action
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr0.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr1.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Windows Defender\Support\MPLog-05182007-150513.log Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\APTemp\AP0.htm Infected: Trojan-Downloader.VBS.Small.co skipped
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\APTemp\AP1.htm Infected: Trojan-Downloader.VBS.Small.co skipped
C:\Documents and Settings\CA596pm\Cookies\INDEX.DAT Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\Application Data\Microsoft\Feeds Cache\index.dat Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\History\History.IE5\INDEX.DAT Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\History\History.IE5\MSHist012007073020070731\index.dat Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\Temp\hpodvd09.log Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\Temporary Internet Files\AntiPhishing\B3BB5BBA-E7D5-40AB-A041-A5B1C0B26C8F.dat Object is locked skipped
C:\Documents and Settings\CA596pm\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\CA596pm\ntuser.dat Object is locked skipped
C:\Documents and Settings\CA596pm\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\Cookies\INDEX.DAT Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\History\History.IE5\INDEX.DAT Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\INDEX.DAT Object is locked skipped
C:\Documents and Settings\LocalService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\LocalService\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\NetworkService\ntuser.dat.LOG Object is locked skipped
C:\Program Files\TightVNC\VNCHooks.dll Infected: not-a-virus:RemoteAdmin.Win32.WinVNC-based.d skipped
C:\Program Files\TightVNC\vncviewer.exe Infected: not-a-virus:RemoteAdmin.Win32.WinVNC-based.d skipped
C:\Program Files\Trend Micro\HijackThis\backups\backup-20070729-035012-118.dll Infected: not-a-virus:Downloader.Win32.PopCap.b skipped
C:\RECYCLER\S-1-5-21-1229272821-1060284298-725345543-1113\Dc11\v1.0\jar\ms-counter.jar-5aecf5b2-57664955.zip/BaaaaBaa.class Infected: Trojan.Java.ClassLoader.ao skipped
C:\RECYCLER\S-1-5-21-1229272821-1060284298-725345543-1113\Dc11\v1.0\jar\ms-counter.jar-5aecf5b2-57664955.zip/VaaaaaaaBaa.class Infected: Trojan.Java.ClassLoader.ao skipped
C:\RECYCLER\S-1-5-21-1229272821-1060284298-725345543-1113\Dc11\v1.0\jar\ms-counter.jar-5aecf5b2-57664955.zip/Baaaaa.class Infected: Trojan.Java.ClassLoader.ao skipped
C:\RECYCLER\S-1-5-21-1229272821-1060284298-725345543-1113\Dc11\v1.0\jar\ms-counter.jar-5aecf5b2-57664955.zip ZIP: infected - 3 skipped
C:\RECYCLER\S-1-5-21-1229272821-1060284298-725345543-1113\Dc11\v1.0\jar\OP.jar-4b9c0e39-268bfd07.zip/OP.class Infected: Trojan-Downloader.Java.OpenStream.ab skipped
C:\RECYCLER\S-1-5-21-1229272821-1060284298-725345543-1113\Dc11\v1.0\jar\OP.jar-4b9c0e39-268bfd07.zip ZIP: infected - 1 skipped
C:\System Volume Information\_restore{CCA15F78-7193-4CA6-8115-2B570DD6546C}\RP992\change.log Object is locked skipped
C:\WINDOWS\$NtUninstallKB833987$\sxs.dll Object is locked skipped
C:\WINDOWS\CSC\00000001 Object is locked skipped
C:\WINDOWS\Debug\Netlogon.log Object is locked skipped
C:\WINDOWS\Debug\PASSWD.LOG Object is locked skipped
C:\WINDOWS\SchedLgU.Txt Object is locked skipped
C:\WINDOWS\SoftwareDistribution\EventCache\{EB38A12F-BD5E-405F-8082-FDB42F51C83D}.bin Object is locked skipped
C:\WINDOWS\SoftwareDistribution\ReportingEvents.log Object is locked skipped
C:\WINDOWS\Sti_Trace.log Object is locked skipped
C:\WINDOWS\SYSTEM32\CatRoot2\edb.log Object is locked skipped
C:\WINDOWS\SYSTEM32\CatRoot2\tmp.edb Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\AppEvent.Evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\DEFAULT Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\DEFAULT.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\Internet.evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SAM Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SAM.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SecEvent.Evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SECURITY Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SECURITY.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SOFTWARE Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SOFTWARE.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SysEvent.Evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\H323LOG.TXT Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\INDEX.BTR Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\INDEX.MAP Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\MAPPING.VER Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\MAPPING1.MAP Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\MAPPING2.MAP Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\OBJECTS.DATA Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\OBJECTS.MAP Object is locked skipped
C:\WINDOWS\WIADEBUG.LOG Object is locked skipped
C:\WINDOWS\WIASERVC.LOG Object is locked skipped
C:\WINDOWS\WindowsUpdate.log Object is locked skipped

Scan process completed.

----

kingrobert
2007-07-30, 15:00
The computer itself is running MUCH better now. I don't know if those viruses are "false alarms" or non-threats. Either way, I'm very happy now. The computer is running at its usual speed. It's much more responsive. And.... I ran Spybot S&D for the first time since you started helping me.. and no more Command Service!!!

If whatever those viruses the online scan is finding is worth looking into more, so be it, I'll do what it takes. Either way, Im very happy with the results and thank you very much for your time.

I've learned a lot from this too, and I think I'm going to go over my home computer better. I run the usual spyware/free anti-virus programs. Almost 2 weeks ago, my gaming website was "hacked" and several people I know had personal information and various gaming/email accounts compramised. I thought my usual programs were keeping me clean, but I'll definitly look harder into it. You might see me in a new thread =P but it should go much smoother/faster.

Shaba
2007-07-30, 15:04
Hi

Not viruses:

C:\Program Files\TightVNC\VNCHooks.dll Infected: not-a-virus:RemoteAdmin.Win32.WinVNC-based.d skipped
C:\Program Files\TightVNC\vncviewer.exe Infected: not-a-virus:RemoteAdmin.Win32.WinVNC-based.d skipped

Feel free to delete this one if you like to:

C:\Program Files\Trend Micro\HijackThis\backups\backup-20070729-035012-118.dll Infected: not-a-virus:Downloader.Win32.PopCap.b skipped

In Recycle Bin, just empty it:

C:\RECYCLER\S-1-5-21-1229272821-1060284298-725345543-1113\Dc11\v1.0\jar\ms-counter.jar-5aecf5b2-57664955.zip/BaaaaBaa.class Infected: Trojan.Java.ClassLoader.ao skipped
C:\RECYCLER\S-1-5-21-1229272821-1060284298-725345543-1113\Dc11\v1.0\jar\ms-counter.jar-5aecf5b2-57664955.zip/VaaaaaaaBaa.class Infected: Trojan.Java.ClassLoader.ao skipped
C:\RECYCLER\S-1-5-21-1229272821-1060284298-725345543-1113\Dc11\v1.0\jar\ms-counter.jar-5aecf5b2-57664955.zip/Baaaaa.class Infected: Trojan.Java.ClassLoader.ao skipped
C:\RECYCLER\S-1-5-21-1229272821-1060284298-725345543-1113\Dc11\v1.0\jar\ms-counter.jar-5aecf5b2-57664955.zip ZIP: infected - 3 skipped
C:\RECYCLER\S-1-5-21-1229272821-1060284298-725345543-1113\Dc11\v1.0\jar\OP.jar-4b9c0e39-268bfd07.zip/OP.class Infected: Trojan-Downloader.Java.OpenStream.ab skipped
C:\RECYCLER\S-1-5-21-1229272821-1060284298-725345543-1113\Dc11\v1.0\jar\OP.jar-4b9c0e39-268bfd07.zip ZIP: infected - 1 skipped

Any other issues?

kingrobert
2007-07-30, 15:14
Looks like I'm good :D

Thank you again, very much so, for your time and help.

Shaba
2007-07-30, 15:16
Hi

Then you're clean!

Now that you are clean, please follow these simple steps in order to keep your computer clean and secure:

Your Java is out of date. Older versions have vulnerabilities that malware can use to infect your system. A malicious site could render Java content under older, vulnerable versions of Sun's software if the user has not removed them. Please follow these steps to remove older version Java components and update: Download the latest version of Java Runtime Environment (JRE) 6 Update 2 (http://java.sun.com/javase/downloads/index.jsp) and save it to your desktop.
Scroll down to where it says "Java Runtime Environment (JRE) 6u2...allows end-users to run Java applications".
Click the "Download" button to the right.
Read the License Agreement and then check the box that says: "Accept License Agreement".
The page will refresh.
Click on the link to download Windows Offline Installation and save the file to your desktop.
Close any programs you may have running - especially your web browser.
Go to Start > Settings > Control Panel, double-click on Add/Remove Programs and remove all older versions of Java.
Check (highlight) any item with Java Runtime Environment (JRE or J2SE) in the name.
Click the Remove or Change/Remove button.
Repeat as many times as necessary to remove each Java versions.
Reboot your computer once all Java components are removed.
Then from your desktop double-click on jre-6u2-windows-i586-p.exe to install the newest version.

Update Acrobat Reader to version 8.1.

Make your Internet Explorer more secure - This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt

Change the Download unsigned ActiveX controls to Disable

Change the Initialize and script ActiveX controls not marked as safe to Disable

Change the Installation of desktop items to Prompt

Change the Launching programs and files in an IFRAME to Prompt

Change the Navigate sub-frames across different domains to Prompt

When all these settings have been made, click on the OK button.

If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.
Use an AntiVirus Software - It is very important that your computer has an anti-virus software running on your machine. This alone can save you a lot of trouble with malware in the future.

See this link for a listing of some online & their stand-alone antivirus programs:

Virus, Spyware, and Malware Protection and Removal Resources (http://www.bleepingcomputer.com/forums/topic405.html)


Update your AntiVirus Software - It is imperitive that you update your Antivirus software at least once a week (Even more if you wish). If you do not update your antivirus software then it will not be able to catch any of the new variants that may come out.


Use a Firewall - I can not stress how important it is that you use a Firewall on your computer. Without a firewall your computer is succeptible to being hacked and taken over. I am very serious about this and see it happen almost every day with my clients. Simply using a Firewall in its default configuration can lower your risk greatly.

For a tutorial on Firewalls and a listing of some available ones see the link below:

Understanding and Using Firewalls (http://www.bleepingcomputer.com/tutorials/tutorial60.html)


Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com (http://www.windowsupdate.com) regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.


Install Ad-Aware - Install and download Ad-Aware. You should also scan your computer with program on a regular basis just as you would an antivirus software in conjunction with Spybot.

A tutorial on installing & using this product can be found here:

Using Ad-aware to remove Spyware, Malware, & Hijackers from Your Computer (http://www.bleepingcomputer.com/forums/?showtutorial=48)


Install Spybot - Search and Destroy - Install and download Spybot - Search and Destroy with its TeaTimer option.

This will provide real-time spyware & hijacker protection on your computer alongside your virus protection. You should also scan your computer with program on a regular basis just as you would an anti virus software. A tutorial on installing & using this product can be found here:

Instructions for - Spybot S & D and Ad-aware (http://www.bleepingcomputer.com/forums/?showtutorial=43)


Install SpywareBlaster - SpywareBlaster will added a large list of programs and sites into your Internet Explorer settings that will protect you from running and downloading known malicious programs.

A tutorial on installing & using this product can be found here:

Using SpywareBlaster to protect your computer from Spyware and Malware (http://www.bleepingcomputer.com/tutorials/tutorial49.html)


Update all these programs regularly - Make sure you update all the programs I have listed regularly. Without regular updates you WILL NOT be protected when new malicious programs are released.
Follow this list and your potential for being infected again will reduce dramatically.

Here are some additional utilities that will enhance your safety

IE/Spyad (http://www.spywarewarrior.com/uiuc/resource.htm) <= IE/Spyad places over 4000 websites and domains in the IE Restricted list which will severely impair attempts to infect your system. It basically prevents any downloads (Cookies etc) from the sites listed, although you will still be able to connect to the sites.
MVPS Hosts file (http://mvps.org/winhelp2002/hosts.htm) <= The MVPS Hosts file replaces your current HOSTS file with one containing well know ad sites etc. Basically, this prevents your computer from connecting to those sites by redirecting them to 127.0.0.1 which is your local computer
Google Toolbar (http://toolbar.google.com/) <= Get the free google toolbar to help stop pop up windows.
Comodo BOCLEAN (http://www.comodo.com/boclean/boclean.html) <= Stop identity thieves from getting personal information. Instantly detects well over 1,000,000 unique, variant and repack malware in total. And it's free.
Winpatrol (http://www.winpatrol.com/) <= Download and install the free version of Winpatrol. a tutorial for this product is located here:
Using Winpatrol to protect your computer from malicious software (http://www.winpatrol.com/features.html)

Stand Up and Be Counted ---> Malware Complaints (http://www.malwarecomplaints.info/index.php) <--- where you can make difference!

The site offers people who have been (or are) victims of malware the opportunity to document their story and, in that way, launch a complaint against the malware and the makers of the malware.

Also, please read this great article by Tony Klein So How Did I Get Infected In First Place (http://castlecops.com/postlite7736-.html)

Happy surfing and stay clean!

Shaba
2007-08-01, 11:18
Since this issue appears resolved ... this Topic is closed.

If you need this topic reopened, please request this by sending the moderating team
a PM with the address of the thread. This applies only to the original topic starter.

Everyone else please begin a New Topic.