PDA

View Full Version : Computer Infected-



wally_sos
2008-04-10, 02:02
I noticed recently that my machine was slowing down. In the task manager I noticed a new process flec006.exe and when it was not there, wintems.exe

I was unable to end wintems.exe (Error message of "The operation could not be completed. Access is denied."), but flec006 has ceased.

Read through a lot of these threads, and tried a few things-
Downloaded Spybot - installed but wouldn't run "not valid win32 app"
D'loaded Hijackthis - installed but wouldn't run "not valid win32 app"
Tried to run machine in safe mode - get through screens and then blue screen

D'loaded Malwarebytes - installed and ran but would NOT save log, it would however remove (or at least it appeared to) some of the listed items, only if I stopped the scan part way through. Removed the DRIVERS/down folder and a lot of random numbers.exe

Kapersky online scan worked and thats all I have- I hope someone can help? Thanks in advance.

KASPERSKY ONLINE SCANNER REPORT
Thursday, April 10, 2008 9:37:26 AM
Operating System: Microsoft Windows XP Home Edition, Service Pack 2 (Build 2600)
Kaspersky Online Scanner version: 5.0.98.0
Kaspersky Anti-Virus database last update: 9/04/2008
Kaspersky Anti-Virus database records: 692312
-------------------------------------------------------------------------------

Scan Settings:
Scan using the following antivirus database: extended
Scan Archives: true
Scan Mail Bases: true

Scan Target - My Computer:
A:\
C:\
D:\
E:\

Scan Statistics:
Total number of scanned objects: 92433
Number of viruses found: 10
Number of infected objects: 109
Number of suspicious objects: 0
Duration of the scan process: 10:21:26

Infected Object Name / Virus Name / Last Action
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr0.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr1.dat Object is locked skipped
C:\Documents and Settings\browser\Application Data\m\data.oct Infected: Trojan-Downloader.Win32.Bagle.mw skipped
C:\Documents and Settings\browser\Cookies\INDEX.DAT Object is locked skipped
C:\Documents and Settings\browser\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\browser\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\browser\Local Settings\History\History.IE5\INDEX.DAT Object is locked skipped
C:\Documents and Settings\browser\Local Settings\Temp\~DF1B6C.tmp Object is locked skipped
C:\Documents and Settings\browser\Local Settings\Temp\~DF1B78.tmp Object is locked skipped
C:\Documents and Settings\browser\Local Settings\Temporary Internet Files\AntiPhishing\B3BB5BBA-E7D5-40AB-A041-A5B1C0B26C8F.dat Object is locked skipped
C:\Documents and Settings\browser\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\browser\Local Settings\Temporary Internet Files\Content.IE5\ZIGZ5WEV\b64[1].jpg Infected: Email-Worm.Win32.Bagle.of skipped
C:\Documents and Settings\browser\ntuser.dat Object is locked skipped
C:\Documents and Settings\browser\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\LocalService\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\NetworkService\ntuser.dat.LOG Object is locked skipped
C:\Program Files\InstallShield Installation Information\{0DEA94ED-915A-4834-A87E-388D012C8E02}\setup.ilg Object is locked skipped
C:\Program Files\PestPatrol\Quarantine\20040905205623000.zip/WINDOWS/SYSTEM32/Com/oboe32/systray.exe Infected: Backdoor.Win32.Iroffer.1213.a skipped
C:\Program Files\PestPatrol\Quarantine\20040905205623000.zip ZIP: infected - 1 skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1432\A0096618.exe Infected: Trojan-Downloader.Win32.Bagle.lb skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1432\A0096619.sys Infected: Trojan-Downloader.Win32.Bagle.mm skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1432\A0097618.sys Infected: Trojan-Downloader.Win32.Bagle.ky skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1432\A0097637.sys Infected: Trojan-Downloader.Win32.Bagle.ky skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1433\A0097641.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1433\A0097642.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1433\A0097657.sys Infected: Trojan-Downloader.Win32.Bagle.ky skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1433\A0097660.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1433\A0097661.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1434\A0097676.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1434\A0097677.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1434\A0098657.sys Infected: Trojan-Downloader.Win32.Bagle.ky skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1434\A0098663.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1434\A0098664.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1436\A0098842.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1436\A0098843.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1436\A0099658.sys Infected: Trojan-Downloader.Win32.Bagle.ky skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1438\A0100657.sys Infected: Trojan-Downloader.Win32.Bagle.ky skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1438\A0100671.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1438\A0100672.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1440\A0100702.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1440\A0100703.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1441\A0100714.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1441\A0100715.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1441\A0100740.sys Infected: Trojan-Downloader.Win32.Bagle.ky skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1441\A0100747.sys Infected: Trojan-Downloader.Win32.Bagle.ky skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1441\A0100750.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1441\A0100751.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1442\A0100758.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1442\A0100759.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1443\A0100764.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1443\A0100765.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1444\A0100774.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1444\A0100775.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1445\A0100790.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1445\A0100791.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1446\A0100801.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1446\A0100802.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1447\A0100818.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1447\A0100819.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1448\A0100833.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1448\A0100834.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1450\A0100882.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1450\A0100883.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1453\A0100906.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1453\A0100907.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1454\A0100991.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1454\A0100992.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1454\A0100998.sys Infected: Trojan-Downloader.Win32.Bagle.ky skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1455\A0101004.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1455\A0101005.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1455\A0101014.sys Infected: Trojan-Downloader.Win32.Bagle.ky skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1456\A0101025.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1456\A0101026.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1457\A0101030.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1457\A0101031.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1458\A0101054.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1458\A0101055.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1459\A0101063.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1459\A0101064.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1459\A0102014.sys Infected: Trojan-Downloader.Win32.Bagle.ky skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1459\A0102017.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1459\A0102018.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1459\A0102019.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1461\A0102026.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1461\A0102027.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1461\A0102028.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1461\A0102099.exe Infected: Trojan-Downloader.Win32.Bagle.lb skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1462\A0102235.sys Infected: Trojan-Downloader.Win32.Bagle.ky skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1462\A0102238.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1463\A0102374.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1463\A0102380.sys Infected: Trojan-Downloader.Win32.Bagle.ky skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1463\A0102386.exe Infected: not-a-virus:Client-IRC.Win32.mIRC.62 skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1463\A0102398.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1464\A0102404.sys Infected: Trojan-Downloader.Win32.Bagle.ky skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1464\A0102409.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1464\A0102495.sys Infected: Trojan-Downloader.Win32.Bagle.ky skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1464\A0102507.sys Infected: Trojan-Downloader.Win32.Bagle.ky skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1465\A0102519.sys Infected: Trojan-Downloader.Win32.Bagle.ky skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1465\A0102522.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\A0104213.exe Infected: Trojan.Win32.Pakes.ciw skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\A0104215.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\A0104218.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\A0104235.exe Infected: Trojan.Win32.Pakes.ciw skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\A0104259.exe Infected: Trojan.Win32.Pakes.ciw skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\A0104261.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\A0104264.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\A0104281.exe Infected: Trojan.Win32.Pakes.ciw skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\A0104285.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\A0104320.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\A0104338.exe Infected: Trojan.Win32.Pakes.ciw skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\A0104340.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\A0104359.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\A0104361.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\A0104377.exe Infected: Trojan.Win32.Pakes.ciw skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\A0104379.exe Infected: Trojan.Win32.Pakes.ciw skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\A0104382.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\A0104399.sys Infected: Trojan-Downloader.Win32.Bagle.ky skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\A0104420.exe Infected: Trojan.Win32.Pakes.ciw skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\A0104422.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\A0104498.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1466\change.log Object is locked skipped
C:\WINDOWS\$hf_mig$\KB890859\SP2QFE\ntoskrnl.exe Object is locked skipped
C:\WINDOWS\$hf_mig$\KB929338\SP2QFE\ntoskrnl.exe Object is locked skipped
C:\WINDOWS\$hf_mig$\KB931784\SP2QFE\ntoskrnl.exe Object is locked skipped
C:\WINDOWS\$NtServicePackUninstall$\ntoskrnl.exe Object is locked skipped
C:\WINDOWS\$NtUninstallKB890859$\ntoskrnl.exe Object is locked skipped
C:\WINDOWS\$NtUninstallKB929338$\ntoskrnl.exe Object is locked skipped
C:\WINDOWS\$NtUninstallKB931784$\ntoskrnl.exe Object is locked skipped
C:\WINDOWS\$NtUninstallQ811493$\ntoskrnl.exe Object is locked skipped
C:\WINDOWS\Debug\PASSWD.LOG Object is locked skipped
C:\WINDOWS\Driver Cache\I386\ntoskrnl.exe Object is locked skipped
C:\WINDOWS\SchedLgU.Txt Object is locked skipped
C:\WINDOWS\ServicePackFiles\i386\ntoskrnl.exe Object is locked skipped
C:\WINDOWS\Sti_Trace.log Object is locked skipped
C:\WINDOWS\SYSTEM32\1.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\WINDOWS\SYSTEM32\CatRoot2\edb.log Object is locked skipped
C:\WINDOWS\SYSTEM32\CatRoot2\tmp.edb Object is locked skipped
C:\WINDOWS\SYSTEM32\Com\oboe32\shell32.exe Infected: not-a-virus:Server-FTP.Win32.Serv-U.4002 skipped
C:\WINDOWS\SYSTEM32\CONFIG\AppEvent.Evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\DEFAULT Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\DEFAULT.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\Internet.evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SAM Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SAM.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SecEvent.Evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SECURITY Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SECURITY.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SOFTWARE Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SOFTWARE.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SysEvent.Evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\H323LOG.TXT Object is locked skipped
C:\WINDOWS\SYSTEM32\LogFiles\WUDF\WUDFTrace.etl Object is locked skipped
C:\WINDOWS\SYSTEM32\mdelk.exe Infected: Email-Worm.Win32.Bagle.of skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\INDEX.BTR Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\INDEX.MAP Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\MAPPING.VER Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\MAPPING1.MAP Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\MAPPING2.MAP Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\OBJECTS.DATA Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\OBJECTS.MAP Object is locked skipped
C:\WINDOWS\SYSTEM32\wi1.exe Infected: Trojan-Proxy.Win32.Mitglieder.gen skipped
C:\WINDOWS\WIADEBUG.LOG Object is locked skipped
C:\WINDOWS\WIASERVC.LOG Object is locked skipped

Scan process completed.

Blade81
2008-04-11, 10:54
One or more of the identified infections is a backdoor trojan.

This allows hackers to remotely control your computer, steal critical system information and Download and Execute files

I would counsel you to disconnect this PC from the Internet immediately. If you do any banking or other financial transactions on the PC or if it should contain any other sensitive information, please get to a known clean computer and change all passwords where applicable, and it would be wise to contact those same financial institutions to apprise them of your situation.

Though the Trojan has been identified and can be killed, because of it's backdoor functionality, your PC is very likely compromised and there is no way to be sure your computer can ever again be trusted. Many experts in the security community believe that once infected with this type of Trojan, the best course of action would be a reformat and reinstall of the OS. Please read these for more information:

How Do I Handle Possible Identify Theft, Internet Fraud and CC Fraud? (http://www.dslreports.com/faq/10451)
When Should I Format, How Should I Reinstall (http://www.dslreports.com/faq/10063)

However, if you do not have the resources to reinstall your computer and would like me to attempt to clean it, I will be happy to do so.
Should you have any questions, please feel free to ask.

Please let us know what you have decided to do in your next post.

wally_sos
2008-04-12, 11:17
Thanks for the bad news !

I had already taken steps to secure my banking etc, as soon as I found the threat.

The drive from the infected computer was removed and set as a slave and put into another host computer with an up to date and viable AV (Kapersky v6 -with all settings on high), Spybot,Malewarebytes, hijackthis. I denied all actions as indicated by Kapersky and Spybot on start up. I then scanned and disinfected or deleted all threats. Removed the drive, and scanned the host computer. NO wintems.exe or flec006.exe or Bagle

Have I made a big mistake taking the drive to the other computer?

Blade81
2008-04-12, 12:57
Have I made a big mistake taking the drive to the other computer?

Hi wally_sos

If you didn't run any program from that infected drive then it's quite likely possible that nothing bad happened. Anyway, did you decide what to do with it? Are you going to reformat?

wally_sos
2008-04-13, 02:02
NO I definitely din't run anything from that drive.

Could we have a go at cleaning it, if it is not to much trouble?

Here is the online Kapersky I ran last night-

Sunday, April 13, 2008 8:23:43 AM
Operating System: Microsoft Windows XP Home Edition, Service Pack 2 (Build 2600)
Kaspersky Online Scanner version: 5.0.98.0
Kaspersky Anti-Virus database last update: 12/04/2008
Kaspersky Anti-Virus database records: 699711


Scan Settings
Scan using the following antivirus database extended
Scan Archives true
Scan Mail Bases true

Scan Target My Computer
A:\
C:\
D:\

Scan Statistics
Total number of scanned objects 93703
Number of viruses found 0
Number of infected objects 0
Number of suspicious objects 0
Duration of the scan process 03:13:44

Infected Object Name / Virus Name / Last Action
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr0.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr1.dat Object is locked skipped
C:\Documents and Settings\browser\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\browser\Local Settings\Application Data\Microsoft\Feeds Cache\index.dat Object is locked skipped
C:\Documents and Settings\browser\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\browser\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\browser\Local Settings\History\History.IE5\INDEX.DAT Object is locked skipped
C:\Documents and Settings\browser\Local Settings\History\History.IE5\MSHist012008041220080413\index.dat Object is locked skipped
C:\Documents and Settings\browser\Local Settings\Temp\~DF8E71.tmp Object is locked skipped
C:\Documents and Settings\browser\Local Settings\Temp\~DF8E7D.tmp Object is locked skipped
C:\Documents and Settings\browser\Local Settings\Temporary Internet Files\AntiPhishing\B3BB5BBA-E7D5-40AB-A041-A5B1C0B26C8F.dat Object is locked skipped
C:\Documents and Settings\browser\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\browser\ntuser.dat Object is locked skipped
C:\Documents and Settings\browser\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\browser\UserData\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\LocalService\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\NetworkService\ntuser.dat.LOG Object is locked skipped
C:\Program Files\InstallShield Installation Information\{0DEA94ED-915A-4834-A87E-388D012C8E02}\setup.ilg Object is locked skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1484\change.log Object is locked skipped
C:\WINDOWS\Debug\PASSWD.LOG Object is locked skipped
C:\WINDOWS\SchedLgU.Txt Object is locked skipped
C:\WINDOWS\SoftwareDistribution\ReportingEvents.log Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\AppEvent.Evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\DEFAULT Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\DEFAULT.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\Internet.evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SAM Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SAM.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SecEvent.Evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SECURITY Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SECURITY.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SOFTWARE Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SOFTWARE.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SysEvent.Evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\H323LOG.TXT Object is locked skipped
C:\WINDOWS\SYSTEM32\LogFiles\WUDF\WUDFTrace.etl Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\INDEX.BTR Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\INDEX.MAP Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\MAPPING.VER Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\MAPPING1.MAP Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\MAPPING2.MAP Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\OBJECTS.DATA Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\OBJECTS.MAP Object is locked skipped
C:\WINDOWS\WindowsUpdate.log Object is locked skipped

Scan process completed.


And I have managed to get Hijackthis to work, but still can't get Safe Mode to work -

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 9:28:08 PM, on 4/12/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16640)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\EPSON\EBAPI\eEBSVC.exe
C:\Program Files\Common Files\EPSON\EBAPI\SAgent2.exe
C:\WINDOWS\System32\MsPMSPSv.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\CA\eTrust Internet Security Suite\caissdt.exe
C:\Program Files\CA\eTrust Internet Security Suite\eTrust EZ Antivirus\CAVTray.exe
C:\Program Files\CA\eTrust Internet Security Suite\eTrust EZ Antivirus\CAVRID.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Documents and Settings\browser\Desktop\New Folder\from other comp\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.dellnet.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O4 - HKLM\..\Run: [UpdReg] C:\WINDOWS\UpdReg.EXE
O4 - HKLM\..\Run: [EPSON Stylus CX3100] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_S10IC2.EXE /P19 "EPSON Stylus CX3100" /O6 "USB001" /M "Stylus CX3100"
O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [CaISSDT] "C:\Program Files\CA\eTrust Internet Security Suite\caissdt.exe"
O4 - HKLM\..\Run: [CaAvTray] "C:\Program Files\CA\eTrust Internet Security Suite\eTrust EZ Antivirus\CAVTray.exe"
O4 - HKLM\..\Run: [CAVRID] "C:\Program Files\CA\eTrust Internet Security Suite\eTrust EZ Antivirus\CAVRID.exe"
O4 - Global Startup: LaunchU3.exe.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Transfer by Image Converter 2 - C:\Program Files\Sony\Image Converter 2\menu.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O16 - DPF: ppctlcab - http://www.pestscan.com/scanner/ppctlcab.cab
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/english/kavwebscan_unicode.cab
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (YInstStarter Class) - C:\Program Files\Yahoo!\Common\yinsthelper.dll
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1205660122972
O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} (DivXBrowserPlugin Object) - http://download.divx.com/player/DivXBrowserPlugin.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1207289282234
O16 - DPF: {B590F5BC-5774-47D8-859E-727E25E017AA} (DriverDetectiveMembers.members) - http://www.drivershq.com/files/cab/member/DriverDetective-m.cab
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\System32\CTsvcCDA.exe
O23 - Service: EpsonBidirectionalService - Unknown owner - C:\Program Files\Common Files\EPSON\EBAPI\eEBSVC.exe
O23 - Service: EPSON Printer Status Agent2 (EPSONStatusAgent2) - SEIKO EPSON CORPORATION - C:\Program Files\Common Files\EPSON\EBAPI\SAgent2.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: NVSvc - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Office Source Engine (ose) - Unknown owner - C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE (file missing)
O23 - Service: PDEngine - Raxco Software, Inc. - C:\Program Files\Raxco\PerfectDisk\PDEngine.exe
O23 - Service: PDSched - Raxco Software, Inc. - C:\Program Files\Raxco\PerfectDisk\PDSched.exe
O23 - Service: Shell32 - Unknown owner - C:\WINDOWS\System32\com\oboe32\shell32.exe (file missing)
O23 - Service: VET Message Service (VETMSGNT) - Computer Associates International, Inc. - C:\Program Files\CA\eTrust Internet Security Suite\eTrust EZ Antivirus\VetMsg.exe
O23 - Service: WANMiniportService - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe
O23 - Service: Windows Live Setup Service (WLSetupSvc) - Unknown owner - C:\Program Files\Windows Live\installer\WLSetupSvc.exe (file missing)

--
End of file - 6975 bytes

Blade81
2008-04-13, 14:01
Hi

Download Combofix from any of the links below. You must rename it before saving it. Save it to your desktop.

Link 1 (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)
Link 2 (http://www.forospyware.com/sUBs/ComboFix.exe)
Link 3 (http://subs.geekstogo.com/ComboFix.exe)

http://i266.photobucket.com/albums/ii277/sUBs_/combofix/CF_download_FF.gif


http://i266.photobucket.com/albums/ii277/sUBs_/combofix/CF_download_rename.gif
--------------------------------------------------------------------

Double click on Combo-Fix.exe & follow the prompts.
When finished, it will produce a report for you.
Please post the C:\ComboFix.txt along with a HijackThis log so we can continue cleaning the system.

Note:
Do not mouseclick combofix's window while it's running. That may cause it to stall

wally_sos
2008-04-15, 13:21
OK sorry for the delay, been away from this computer. Thanks in Advance !

ComboFix 08-04-14.2 - browser 2008-04-15 18:24:08.1 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.700 [GMT 10:00]
Running from: C:\Documents and Settings\browser\Desktop\blades.exe
* Created a new restore point

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\WINDOWS\Downloaded Program Files\setup.inf
C:\WINDOWS\system32\ban_list.txt
C:\WINDOWS\system32\drivers\down
C:\WINDOWS\system32\drivers\down\10197921.exe
C:\WINDOWS\system32\drivers\down\10210281.exe
C:\WINDOWS\system32\drivers\down\10220468.exe
C:\WINDOWS\system32\drivers\down\10244484.exe
C:\WINDOWS\system32\drivers\down\10363640.exe
C:\WINDOWS\system32\drivers\down\10391046.exe
C:\WINDOWS\system32\drivers\down\10403406.exe
C:\WINDOWS\system32\drivers\down\10418640.exe
C:\WINDOWS\system32\drivers\down\10428593.exe
C:\WINDOWS\system32\drivers\down\10467609.exe
C:\WINDOWS\system32\drivers\down\10482312.exe
C:\WINDOWS\system32\drivers\down\10491093.exe
C:\WINDOWS\system32\drivers\down\10507921.exe
C:\WINDOWS\system32\drivers\down\10526750.exe
C:\WINDOWS\system32\drivers\down\10562203.exe
C:\WINDOWS\system32\drivers\down\10617265.exe
C:\WINDOWS\system32\drivers\down\10629250.exe
C:\WINDOWS\system32\drivers\down\10634515.exe
C:\WINDOWS\system32\drivers\down\25080640.exe
C:\WINDOWS\system32\drivers\down\25102265.exe
C:\WINDOWS\system32\drivers\down\25125375.exe
C:\WINDOWS\system32\drivers\down\25222546.exe
C:\WINDOWS\system32\drivers\down\25251046.exe
C:\WINDOWS\system32\drivers\down\25262812.exe
C:\WINDOWS\system32\drivers\down\25275125.exe
C:\WINDOWS\system32\drivers\down\25304343.exe
C:\WINDOWS\system32\drivers\down\25335671.exe
C:\WINDOWS\system32\drivers\down\25348390.exe
C:\WINDOWS\system32\drivers\down\25354171.exe
C:\WINDOWS\system32\drivers\down\25358531.exe
C:\WINDOWS\system32\drivers\down\25371687.exe
C:\WINDOWS\system32\drivers\down\25402062.exe
C:\WINDOWS\system32\drivers\down\25454109.exe
C:\WINDOWS\system32\drivers\down\25464687.exe
C:\WINDOWS\system32\drivers\down\25471187.exe
C:\WINDOWS\system32\drivers\down\39911250.exe
C:\WINDOWS\system32\drivers\down\39949515.exe
C:\WINDOWS\system32\drivers\down\39967500.exe
C:\WINDOWS\system32\drivers\down\40054000.exe
C:\WINDOWS\system32\drivers\down\40084218.exe
C:\WINDOWS\system32\drivers\down\40096625.exe
C:\WINDOWS\system32\drivers\down\40115515.exe
C:\WINDOWS\system32\drivers\down\40126500.exe
C:\WINDOWS\system32\drivers\down\40154390.exe
C:\WINDOWS\system32\drivers\down\40165031.exe
C:\WINDOWS\system32\drivers\down\40170171.exe
C:\WINDOWS\system32\drivers\down\40177796.exe
C:\WINDOWS\system32\drivers\down\40193531.exe
C:\WINDOWS\system32\drivers\down\40221062.exe
C:\WINDOWS\system32\drivers\down\40289093.exe
C:\WINDOWS\system32\drivers\down\40298484.exe
C:\WINDOWS\system32\drivers\down\40304203.exe
C:\WINDOWS\system32\drivers\down\56734156.exe
C:\WINDOWS\system32\drivers\down\56791640.exe
C:\WINDOWS\system32\drivers\down\56810078.exe
C:\WINDOWS\system32\drivers\down\56879015.exe
C:\WINDOWS\system32\drivers\down\56933312.exe
C:\WINDOWS\system32\drivers\down\56964671.exe
C:\WINDOWS\system32\drivers\down\56979781.exe
C:\WINDOWS\system32\drivers\down\56986968.exe
C:\WINDOWS\system32\drivers\down\57018375.exe
C:\WINDOWS\system32\drivers\down\57027437.exe
C:\WINDOWS\system32\drivers\down\57033875.exe
C:\WINDOWS\system32\drivers\down\57042062.exe
C:\WINDOWS\system32\drivers\down\57081062.exe
C:\WINDOWS\system32\drivers\down\57150500.exe
C:\WINDOWS\system32\drivers\down\57203078.exe
C:\WINDOWS\system32\drivers\down\57211906.exe
C:\WINDOWS\system32\drivers\down\57215593.exe
C:\WINDOWS\system32\drivers\down\60350750.exe
C:\WINDOWS\system32\drivers\down\60369281.exe
C:\WINDOWS\system32\drivers\down\60375828.exe
C:\WINDOWS\system32\drivers\down\60385031.exe
C:\WINDOWS\system32\drivers\down\60412953.exe
C:\WINDOWS\system32\drivers\down\60423218.exe
C:\WINDOWS\system32\drivers\down\60426468.exe
C:\WINDOWS\system32\drivers\down\60429109.exe
C:\WINDOWS\system32\drivers\down\60438687.exe
C:\WINDOWS\system32\drivers\down\60500484.exe
C:\WINDOWS\system32\drivers\down\60509468.exe
C:\WINDOWS\system32\drivers\down\60616281.exe
C:\WINDOWS\system32\drivers\down\60624609.exe
C:\WINDOWS\system32\drivers\down\60634187.exe
C:\WINDOWS\system32\drivers\down\60656109.exe
C:\WINDOWS\system32\drivers\down\60715921.exe
C:\WINDOWS\system32\drivers\down\60733953.exe
C:\WINDOWS\system32\drivers\down\60743218.exe
C:\WINDOWS\system32\drivers\down\60755687.exe
C:\WINDOWS\system32\drivers\down\60787218.exe
C:\WINDOWS\system32\drivers\down\60798875.exe
C:\WINDOWS\system32\drivers\down\60804375.exe
C:\WINDOWS\system32\drivers\down\60812125.exe
C:\WINDOWS\system32\drivers\down\60825437.exe
C:\WINDOWS\system32\drivers\down\60853234.exe
C:\WINDOWS\system32\drivers\down\60895828.exe
C:\WINDOWS\system32\drivers\down\60909140.exe
C:\WINDOWS\system32\drivers\down\61118468.exe
C:\WINDOWS\system32\drivers\down\61126859.exe
C:\WINDOWS\system32\drivers\down\61145781.exe
C:\WINDOWS\system32\drivers\down\61196546.exe
C:\WINDOWS\system32\drivers\down\61208250.exe
C:\WINDOWS\system32\drivers\down\61230890.exe
C:\WINDOWS\system32\drivers\down\61240078.exe
C:\WINDOWS\system32\drivers\down\61249062.exe
C:\WINDOWS\system32\drivers\down\61257062.exe
C:\WINDOWS\system32\drivers\down\61284953.exe
C:\WINDOWS\system32\drivers\down\61300281.exe
C:\WINDOWS\system32\drivers\down\61303281.exe
C:\WINDOWS\system32\drivers\down\61305203.exe
C:\WINDOWS\system32\drivers\down\61317953.exe
C:\WINDOWS\system32\drivers\down\61335796.exe
C:\WINDOWS\system32\drivers\down\61345468.exe
C:\WINDOWS\system32\drivers\down\61353046.exe
C:\WINDOWS\system32\drivers\down\613596750.exe
C:\WINDOWS\system32\drivers\down\613605437.exe
C:\WINDOWS\system32\drivers\down\613616625.exe
C:\WINDOWS\system32\drivers\down\613638000.exe
C:\WINDOWS\system32\drivers\down\61367703.exe
C:\WINDOWS\system32\drivers\down\613713140.exe
C:\WINDOWS\system32\drivers\down\613736765.exe
C:\WINDOWS\system32\drivers\down\613780578.exe
C:\WINDOWS\system32\drivers\down\613786984.exe
C:\WINDOWS\system32\drivers\down\613790859.exe
C:\WINDOWS\system32\drivers\down\61381046.exe
C:\WINDOWS\system32\drivers\down\613818406.exe
C:\WINDOWS\system32\drivers\down\613839953.exe
C:\WINDOWS\system32\drivers\down\613847203.exe
C:\WINDOWS\system32\drivers\down\613853625.exe
C:\WINDOWS\system32\drivers\down\613876718.exe
C:\WINDOWS\system32\drivers\down\613970765.exe
C:\WINDOWS\system32\drivers\down\613995531.exe
C:\WINDOWS\system32\drivers\down\61403250.exe
C:\WINDOWS\system32\drivers\down\61409734.exe
C:\WINDOWS\system32\drivers\down\61413890.exe
C:\WINDOWS\system32\drivers\down\61415234.exe
C:\WINDOWS\system32\drivers\down\61502562.exe
C:\WINDOWS\system32\drivers\down\61539781.exe
C:\WINDOWS\system32\drivers\down\61551203.exe
C:\WINDOWS\system32\drivers\down\61563953.exe
C:\WINDOWS\system32\drivers\down\61602515.exe
C:\WINDOWS\system32\drivers\down\61615296.exe
C:\WINDOWS\system32\drivers\down\61849421.exe
C:\WINDOWS\system32\drivers\down\61853203.exe
C:\WINDOWS\system32\drivers\down\61871234.exe
C:\WINDOWS\system32\drivers\down\61917578.exe
C:\WINDOWS\system32\drivers\down\61927796.exe
C:\WINDOWS\system32\drivers\down\61937406.exe
C:\WINDOWS\system32\drivers\down\61960656.exe
C:\WINDOWS\system32\drivers\down\61965046.exe
C:\WINDOWS\system32\drivers\down\61980640.exe
C:\WINDOWS\system32\drivers\down\619984.exe
C:\WINDOWS\system32\drivers\down\62027250.exe
C:\WINDOWS\system32\drivers\down\62048765.exe
C:\WINDOWS\system32\drivers\down\62055250.exe
C:\WINDOWS\system32\drivers\down\62064140.exe
C:\WINDOWS\system32\drivers\down\62096000.exe
C:\WINDOWS\system32\drivers\down\62108171.exe
C:\WINDOWS\system32\drivers\down\62112328.exe
C:\WINDOWS\system32\drivers\down\62114765.exe
C:\WINDOWS\system32\drivers\down\62124109.exe
C:\WINDOWS\system32\drivers\down\62183281.exe
C:\WINDOWS\system32\drivers\down\62194109.exe
C:\WINDOWS\system32\drivers\down\631385468.exe
C:\WINDOWS\system32\drivers\down\631431437.exe
C:\WINDOWS\system32\drivers\down\631475015.exe
C:\WINDOWS\system32\drivers\down\631540375.exe
C:\WINDOWS\system32\drivers\down\631744000.exe
C:\WINDOWS\system32\drivers\down\631823437.exe
C:\WINDOWS\system32\drivers\down\631893671.exe
C:\WINDOWS\system32\drivers\down\631971734.exe
C:\WINDOWS\system32\drivers\down\633191453.exe
C:\WINDOWS\system32\drivers\down\633195765.exe
C:\WINDOWS\system32\drivers\down\633227140.exe
C:\WINDOWS\system32\drivers\down\633251375.exe
C:\WINDOWS\system32\drivers\down\633262156.exe
C:\WINDOWS\system32\drivers\down\633266187.exe
C:\WINDOWS\system32\drivers\down\633287828.exe
C:\WINDOWS\system32\drivers\down\633390203.exe
C:\WINDOWS\system32\drivers\down\633414078.exe
C:\WINDOWS\system32\drivers\down\640625.exe
C:\WINDOWS\system32\drivers\down\647943109.exe
C:\WINDOWS\system32\drivers\down\648234656.exe
C:\WINDOWS\system32\drivers\down\648285515.exe
C:\WINDOWS\system32\drivers\down\648566546.exe
C:\WINDOWS\system32\drivers\down\649122187.exe
C:\WINDOWS\system32\drivers\down\649255625.exe
C:\WINDOWS\system32\drivers\down\649341515.exe
C:\WINDOWS\system32\drivers\down\649427234.exe
C:\WINDOWS\system32\drivers\down\649494343.exe
C:\WINDOWS\system32\drivers\down\649523921.exe
C:\WINDOWS\system32\drivers\down\649697234.exe
C:\WINDOWS\system32\drivers\down\649801968.exe
C:\WINDOWS\system32\drivers\down\649913953.exe
C:\WINDOWS\system32\drivers\down\649935406.exe
C:\WINDOWS\system32\drivers\down\650018890.exe
C:\WINDOWS\system32\drivers\down\650318890.exe
C:\WINDOWS\system32\drivers\down\650392578.exe
C:\WINDOWS\system32\drivers\down\664999468.exe
C:\WINDOWS\system32\drivers\down\665155062.exe
C:\WINDOWS\system32\drivers\down\665192171.exe
C:\WINDOWS\system32\drivers\down\665391859.exe
C:\WINDOWS\system32\drivers\down\665718515.exe
C:\WINDOWS\system32\drivers\down\665829218.exe
C:\WINDOWS\system32\drivers\down\665882296.exe
C:\WINDOWS\system32\drivers\down\665942828.exe
C:\WINDOWS\system32\drivers\down\665981718.exe
C:\WINDOWS\system32\drivers\down\666004578.exe
C:\WINDOWS\system32\drivers\down\666096390.exe
C:\WINDOWS\system32\drivers\down\666159921.exe
C:\WINDOWS\system32\drivers\down\666178156.exe
C:\WINDOWS\system32\drivers\down\666193093.exe
C:\WINDOWS\system32\drivers\down\666252234.exe
C:\WINDOWS\system32\drivers\down\666476765.exe
C:\WINDOWS\system32\drivers\down\666527515.exe
C:\WINDOWS\system32\drivers\down\67963171.exe
C:\WINDOWS\system32\drivers\down\67982453.exe
C:\WINDOWS\system32\drivers\down\681083312.exe
C:\WINDOWS\system32\drivers\down\681286000.exe
C:\WINDOWS\system32\drivers\down\681325468.exe
C:\WINDOWS\system32\drivers\down\681446437.exe
C:\WINDOWS\system32\drivers\down\681811781.exe
C:\WINDOWS\system32\drivers\down\681947312.exe
C:\WINDOWS\system32\drivers\down\682018359.exe
C:\WINDOWS\system32\drivers\down\682082984.exe
C:\WINDOWS\system32\drivers\down\682130015.exe
C:\WINDOWS\system32\drivers\down\682156812.exe
C:\WINDOWS\system32\drivers\down\682319359.exe
C:\WINDOWS\system32\drivers\down\682417109.exe
C:\WINDOWS\system32\drivers\down\682444656.exe
C:\WINDOWS\system32\drivers\down\682465468.exe
C:\WINDOWS\system32\drivers\down\682548078.exe
C:\WINDOWS\system32\drivers\down\682848703.exe
C:\WINDOWS\system32\drivers\down\682926906.exe
C:\WINDOWS\system32\drivers\down\68924687.exe
C:\WINDOWS\system32\drivers\down\68929453.exe
C:\WINDOWS\system32\drivers\down\68967484.exe
C:\WINDOWS\system32\drivers\down\69036796.exe
C:\WINDOWS\system32\drivers\down\69049562.exe
C:\WINDOWS\system32\drivers\down\69071078.exe
C:\WINDOWS\system32\drivers\down\69080234.exe
C:\WINDOWS\system32\drivers\down\69092093.exe
C:\WINDOWS\system32\drivers\down\69098625.exe
C:\WINDOWS\system32\drivers\down\69123984.exe
C:\WINDOWS\system32\drivers\down\69134625.exe
C:\WINDOWS\system32\drivers\down\69141734.exe
C:\WINDOWS\system32\drivers\down\69146718.exe
C:\WINDOWS\system32\drivers\down\69159406.exe
C:\WINDOWS\system32\drivers\down\69208843.exe
C:\WINDOWS\system32\drivers\down\69269671.exe
C:\WINDOWS\system32\drivers\down\69288890.exe
C:\WINDOWS\system32\drivers\down\69340828.exe
C:\WINDOWS\system32\drivers\down\697534593.exe
C:\WINDOWS\system32\drivers\down\697545031.exe
C:\WINDOWS\system32\drivers\down\697550859.exe
C:\WINDOWS\system32\drivers\down\697591984.exe
C:\WINDOWS\system32\drivers\down\697673781.exe
C:\WINDOWS\system32\drivers\down\697694421.exe
C:\WINDOWS\system32\drivers\down\697706156.exe
C:\WINDOWS\system32\drivers\down\697718781.exe
C:\WINDOWS\system32\drivers\down\697725640.exe
C:\WINDOWS\system32\drivers\down\697729171.exe
C:\WINDOWS\system32\drivers\down\697755250.exe
C:\WINDOWS\system32\drivers\down\697775890.exe
C:\WINDOWS\system32\drivers\down\697781203.exe
C:\WINDOWS\system32\drivers\down\697787531.exe
C:\WINDOWS\system32\drivers\down\697800218.exe
C:\WINDOWS\system32\drivers\down\697879703.exe
C:\WINDOWS\system32\drivers\down\697894843.exe
C:\WINDOWS\system32\drivers\down\712187.exe
C:\WINDOWS\system32\drivers\down\712343296.exe
C:\WINDOWS\system32\drivers\down\712388343.exe
C:\WINDOWS\system32\drivers\down\712410453.exe
C:\WINDOWS\system32\drivers\down\712467921.exe
C:\WINDOWS\system32\drivers\down\712605140.exe
C:\WINDOWS\system32\drivers\down\712656687.exe
C:\WINDOWS\system32\drivers\down\712688656.exe
C:\WINDOWS\system32\drivers\down\712731156.exe
C:\WINDOWS\system32\drivers\down\712756015.exe
C:\WINDOWS\system32\drivers\down\712768250.exe
C:\WINDOWS\system32\drivers\down\712824734.exe
C:\WINDOWS\system32\drivers\down\712871796.exe
C:\WINDOWS\system32\drivers\down\712880218.exe
C:\WINDOWS\system32\drivers\down\712887203.exe
C:\WINDOWS\system32\drivers\down\712918359.exe
C:\WINDOWS\system32\drivers\down\713028828.exe
C:\WINDOWS\system32\drivers\down\713055906.exe
C:\WINDOWS\system32\drivers\down\715187.exe
C:\WINDOWS\system32\drivers\down\71649812.exe
C:\WINDOWS\system32\drivers\down\71668468.exe
C:\WINDOWS\system32\drivers\down\71679656.exe
C:\WINDOWS\system32\drivers\down\71680953.exe
C:\WINDOWS\system32\drivers\down\71737687.exe
C:\WINDOWS\system32\drivers\down\71755406.exe
C:\WINDOWS\system32\drivers\down\71761625.exe
C:\WINDOWS\system32\drivers\down\71770078.exe
C:\WINDOWS\system32\drivers\down\71797296.exe
C:\WINDOWS\system32\drivers\down\71821750.exe
C:\WINDOWS\system32\drivers\down\71829281.exe
C:\WINDOWS\system32\drivers\down\71833078.exe
C:\WINDOWS\system32\drivers\down\71834937.exe
C:\WINDOWS\system32\drivers\down\71843281.exe
C:\WINDOWS\system32\drivers\down\71864062.exe
C:\WINDOWS\system32\drivers\down\71907765.exe
C:\WINDOWS\system32\drivers\down\71914234.exe
C:\WINDOWS\system32\drivers\down\71917640.exe
C:\WINDOWS\system32\drivers\down\727543515.exe
C:\WINDOWS\system32\drivers\down\727627125.exe
C:\WINDOWS\system32\drivers\down\727657468.exe
C:\WINDOWS\system32\drivers\down\727697562.exe
C:\WINDOWS\system32\drivers\down\727730812.exe
C:\WINDOWS\system32\drivers\down\727915562.exe
C:\WINDOWS\system32\drivers\down\727956046.exe
C:\WINDOWS\system32\drivers\down\727974921.exe
C:\WINDOWS\system32\drivers\down\728014687.exe
C:\WINDOWS\system32\drivers\down\728039109.exe
C:\WINDOWS\system32\drivers\down\728053000.exe
C:\WINDOWS\system32\drivers\down\728137968.exe
C:\WINDOWS\system32\drivers\down\728209859.exe
C:\WINDOWS\system32\drivers\down\728222609.exe
C:\WINDOWS\system32\drivers\down\728275562.exe
C:\WINDOWS\system32\drivers\down\728467250.exe
C:\WINDOWS\system32\drivers\down\728502781.exe
C:\WINDOWS\system32\drivers\down\728890.exe
C:\WINDOWS\system32\drivers\down\729203.exe
C:\WINDOWS\system32\drivers\down\743026015.exe
C:\WINDOWS\system32\drivers\down\743085515.exe
C:\WINDOWS\system32\drivers\down\743102000.exe
C:\WINDOWS\system32\drivers\down\743143843.exe
C:\WINDOWS\system32\drivers\down\743233500.exe
C:\WINDOWS\system32\drivers\down\743260218.exe
C:\WINDOWS\system32\drivers\down\743314593.exe
C:\WINDOWS\system32\drivers\down\743342375.exe
C:\WINDOWS\system32\drivers\down\743370796.exe
C:\WINDOWS\system32\drivers\down\743380203.exe
C:\WINDOWS\system32\drivers\down\743423671.exe
C:\WINDOWS\system32\drivers\down\743444968.exe
C:\WINDOWS\system32\drivers\down\743451796.exe
C:\WINDOWS\system32\drivers\down\743459625.exe
C:\WINDOWS\system32\drivers\down\743484046.exe
C:\WINDOWS\system32\drivers\down\743535578.exe
C:\WINDOWS\system32\drivers\down\743589109.exe
C:\WINDOWS\system32\drivers\down\743607046.exe
C:\WINDOWS\system32\drivers\down\74941125.exe
C:\WINDOWS\system32\drivers\down\74950890.exe
C:\WINDOWS\system32\drivers\down\74960953.exe
C:\WINDOWS\system32\drivers\down\74977296.exe
C:\WINDOWS\system32\drivers\down\75031328.exe
C:\WINDOWS\system32\drivers\down\75051875.exe
C:\WINDOWS\system32\drivers\down\75058312.exe
C:\WINDOWS\system32\drivers\down\75067328.exe
C:\WINDOWS\system32\drivers\down\75093968.exe
C:\WINDOWS\system32\drivers\down\75103859.exe
C:\WINDOWS\system32\drivers\down\75107093.exe
C:\WINDOWS\system32\drivers\down\75110250.exe
C:\WINDOWS\system32\drivers\down\75121062.exe
C:\WINDOWS\system32\drivers\down\75183343.exe
C:\WINDOWS\system32\drivers\down\75192359.exe
C:\WINDOWS\system32\drivers\down\752203.exe
C:\WINDOWS\system32\drivers\down\75340718.exe
C:\WINDOWS\system32\drivers\down\75363671.exe
C:\WINDOWS\system32\drivers\down\75374406.exe
C:\WINDOWS\system32\drivers\down\75382265.exe
C:\WINDOWS\system32\drivers\down\75389984.exe
C:\WINDOWS\system32\drivers\down\75441562.exe
C:\WINDOWS\system32\drivers\down\75461328.exe
C:\WINDOWS\system32\drivers\down\75467859.exe
C:\WINDOWS\system32\drivers\down\75480812.exe
C:\WINDOWS\system32\drivers\down\75511312.exe
C:\WINDOWS\system32\drivers\down\75522968.exe
C:\WINDOWS\system32\drivers\down\75527968.exe
C:\WINDOWS\system32\drivers\down\75531843.exe
C:\WINDOWS\system32\drivers\down\75541265.exe
C:\WINDOWS\system32\drivers\down\75602312.exe
C:\WINDOWS\system32\drivers\down\75611281.exe
C:\WINDOWS\system32\drivers\down\758064546.exe
C:\WINDOWS\system32\drivers\down\758080375.exe
C:\WINDOWS\system32\drivers\down\758091875.exe
C:\WINDOWS\system32\drivers\down\758120046.exe
C:\WINDOWS\system32\drivers\down\758190468.exe
C:\WINDOWS\system32\drivers\down\758202484.exe
C:\WINDOWS\system32\drivers\down\758233421.exe
C:\WINDOWS\system32\drivers\down\758242765.exe
C:\WINDOWS\system32\drivers\down\758272234.exe
C:\WINDOWS\system32\drivers\down\758282812.exe
C:\WINDOWS\system32\drivers\down\758314984.exe
C:\WINDOWS\system32\drivers\down\758334000.exe
C:\WINDOWS\system32\drivers\down\758341406.exe
C:\WINDOWS\system32\drivers\down\758345109.exe
C:\WINDOWS\system32\drivers\down\758359281.exe
C:\WINDOWS\system32\drivers\down\758389234.exe
C:\WINDOWS\system32\drivers\down\758434609.exe
C:\WINDOWS\system32\drivers\down\758446750.exe
C:\WINDOWS\system32\drivers\down\763953.exe
C:\WINDOWS\system32\drivers\down\76433671.exe
C:\WINDOWS\system32\drivers\down\76463234.exe
C:\WINDOWS\system32\drivers\down\76484656.exe
C:\WINDOWS\system32\drivers\down\76505828.exe
C:\WINDOWS\system32\drivers\down\765312.exe
C:\WINDOWS\system32\drivers\down\76547000.exe
C:\WINDOWS\system32\drivers\down\76719218.exe
C:\WINDOWS\system32\drivers\down\76749718.exe
C:\WINDOWS\system32\drivers\down\76776062.exe
C:\WINDOWS\system32\drivers\down\76810375.exe
C:\WINDOWS\system32\drivers\down\76922234.exe
C:\WINDOWS\system32\drivers\down\76960859.exe
C:\WINDOWS\system32\drivers\down\76973421.exe
C:\WINDOWS\system32\drivers\down\76982062.exe
C:\WINDOWS\system32\drivers\down\77023281.exe
C:\WINDOWS\system32\drivers\down\77209187.exe
C:\WINDOWS\system32\drivers\down\77238265.exe
C:\WINDOWS\system32\drivers\down\772883828.exe
C:\WINDOWS\system32\drivers\down\772896453.exe
C:\WINDOWS\system32\drivers\down\772902515.exe
C:\WINDOWS\system32\drivers\down\772923062.exe
C:\WINDOWS\system32\drivers\down\772986484.exe
C:\WINDOWS\system32\drivers\down\773001187.exe
C:\WINDOWS\system32\drivers\down\773028109.exe
C:\WINDOWS\system32\drivers\down\773039343.exe
C:\WINDOWS\system32\drivers\down\773066218.exe
C:\WINDOWS\system32\drivers\down\773076375.exe
C:\WINDOWS\system32\drivers\down\773120125.exe
C:\WINDOWS\system32\drivers\down\773134140.exe
C:\WINDOWS\system32\drivers\down\773139046.exe
C:\WINDOWS\system32\drivers\down\773143015.exe
C:\WINDOWS\system32\drivers\down\773158531.exe
C:\WINDOWS\system32\drivers\down\773192531.exe
C:\WINDOWS\system32\drivers\down\773249718.exe
C:\WINDOWS\system32\drivers\down\773264546.exe
C:\WINDOWS\system32\drivers\down\777578.exe
C:\WINDOWS\system32\drivers\down\785812.exe
C:\WINDOWS\system32\drivers\down\787724500.exe
C:\WINDOWS\system32\drivers\down\787859343.exe
C:\WINDOWS\system32\drivers\down\787865578.exe
C:\WINDOWS\system32\drivers\down\787885125.exe
C:\WINDOWS\system32\drivers\down\787942015.exe
C:\WINDOWS\system32\drivers\down\787952453.exe
C:\WINDOWS\system32\drivers\down\787975921.exe
C:\WINDOWS\system32\drivers\down\787985796.exe
C:\WINDOWS\system32\drivers\down\787998890.exe
C:\WINDOWS\system32\drivers\down\788006406.exe
C:\WINDOWS\system32\drivers\down\788034828.exe
C:\WINDOWS\system32\drivers\down\788057203.exe
C:\WINDOWS\system32\drivers\down\788067187.exe
C:\WINDOWS\system32\drivers\down\788073875.exe
C:\WINDOWS\system32\drivers\down\788086562.exe
C:\WINDOWS\system32\drivers\down\788128234.exe
C:\WINDOWS\system32\drivers\down\788172453.exe
C:\WINDOWS\system32\drivers\down\788204031.exe
C:\WINDOWS\system32\drivers\down\802437.exe
C:\WINDOWS\system32\drivers\down\802668312.exe
C:\WINDOWS\system32\drivers\down\802684281.exe
C:\WINDOWS\system32\drivers\down\802691234.exe
C:\WINDOWS\system32\drivers\down\802717062.exe
C:\WINDOWS\system32\drivers\down\802776890.exe
C:\WINDOWS\system32\drivers\down\802788562.exe
C:\WINDOWS\system32\drivers\down\802816046.exe
C:\WINDOWS\system32\drivers\down\802827890.exe
C:\WINDOWS\system32\drivers\down\802841953.exe
C:\WINDOWS\system32\drivers\down\802853343.exe
C:\WINDOWS\system32\drivers\down\802883625.exe
C:\WINDOWS\system32\drivers\down\802897765.exe
C:\WINDOWS\system32\drivers\down\802904343.exe
C:\WINDOWS\system32\drivers\down\802912109.exe
C:\WINDOWS\system32\drivers\down\802926375.exe
C:\WINDOWS\system32\drivers\down\802956265.exe
C:\WINDOWS\system32\drivers\down\803013171.exe
C:\WINDOWS\system32\drivers\down\803030765.exe
C:\WINDOWS\system32\drivers\down\811171.exe
C:\WINDOWS\system32\drivers\down\81247000.exe
C:\WINDOWS\system32\drivers\down\81276406.exe
C:\WINDOWS\system32\drivers\down\81294578.exe
C:\WINDOWS\system32\drivers\down\81296984.exe
C:\WINDOWS\system32\drivers\down\813250.exe
C:\WINDOWS\system32\drivers\down\81356859.exe
C:\WINDOWS\system32\drivers\down\81377921.exe
C:\WINDOWS\system32\drivers\down\81387562.exe
C:\WINDOWS\system32\drivers\down\81399546.exe
C:\WINDOWS\system32\drivers\down\81405984.exe
C:\WINDOWS\system32\drivers\down\81430687.exe
C:\WINDOWS\system32\drivers\down\81439937.exe
C:\WINDOWS\system32\drivers\down\81445312.exe
C:\WINDOWS\system32\drivers\down\81449531.exe
C:\WINDOWS\system32\drivers\down\81462171.exe
C:\WINDOWS\system32\drivers\down\81488656.exe
C:\WINDOWS\system32\drivers\down\81533750.exe
C:\WINDOWS\system32\drivers\down\81542812.exe
C:\WINDOWS\system32\drivers\down\81546234.exe
C:\WINDOWS\system32\drivers\down\815718.exe
C:\WINDOWS\system32\drivers\down\817466406.exe
C:\WINDOWS\system32\drivers\down\817470765.exe
C:\WINDOWS\system32\drivers\down\817483031.exe
C:\WINDOWS\system32\drivers\down\817488484.exe
C:\WINDOWS\system32\drivers\down\817508062.exe
C:\WINDOWS\system32\drivers\down\817578093.exe
C:\WINDOWS\system32\drivers\down\817587328.exe
C:\WINDOWS\system32\drivers\down\817609375.exe
C:\WINDOWS\system32\drivers\down\817617171.exe
C:\WINDOWS\system32\drivers\down\817632015.exe
C:\WINDOWS\system32\drivers\down\817639781.exe
C:\WINDOWS\system32\drivers\down\817666265.exe
C:\WINDOWS\system32\drivers\down\817679703.exe
C:\WINDOWS\system32\drivers\down\817683875.exe
C:\WINDOWS\system32\drivers\down\817687187.exe
C:\WINDOWS\system32\drivers\down\817697812.exe
C:\WINDOWS\system32\drivers\down\817723812.exe
C:\WINDOWS\system32\drivers\down\817768359.exe
C:\WINDOWS\system32\drivers\down\817782000.exe
C:\WINDOWS\system32\drivers\down\822390.exe
C:\WINDOWS\system32\drivers\down\823062.exe
C:\WINDOWS\system32\drivers\down\824046.exe
C:\WINDOWS\system32\drivers\down\827718.exe
C:\WINDOWS\system32\drivers\down\828406.exe
C:\WINDOWS\system32\drivers\down\828750.exe
C:\WINDOWS\system32\drivers\down\832222250.exe
C:\WINDOWS\system32\drivers\down\832269359.exe
C:\WINDOWS\system32\drivers\down\832274656.exe
C:\WINDOWS\system32\drivers\down\832320203.exe
C:\WINDOWS\system32\drivers\down\832439515.exe
C:\WINDOWS\system32\drivers\down\832455359.exe
C:\WINDOWS\system32\drivers\down\832502421.exe
C:\WINDOWS\system32\drivers\down\832515328.exe
C:\WINDOWS\system32\drivers\down\832529765.exe
C:\WINDOWS\system32\drivers\down\832542015.exe
C:\WINDOWS\system32\drivers\down\832592453.exe
C:\WINDOWS\system32\drivers\down\832622156.exe
C:\WINDOWS\system32\drivers\down\832629468.exe
C:\WINDOWS\system32\drivers\down\832635609.exe
C:\WINDOWS\system32\drivers\down\832658781.exe
C:\WINDOWS\system32\drivers\down\832699937.exe
C:\WINDOWS\system32\drivers\down\832743515.exe
C:\WINDOWS\system32\drivers\down\832790265.exe
C:\WINDOWS\system32\drivers\down\83788046.exe
C:\WINDOWS\system32\drivers\down\838640.exe
C:\WINDOWS\system32\drivers\down\83915859.exe
C:\WINDOWS\system32\drivers\down\83920906.exe
C:\WINDOWS\system32\drivers\down\83954468.exe
C:\WINDOWS\system32\drivers\down\84008812.exe
C:\WINDOWS\system32\drivers\down\84019828.exe
C:\WINDOWS\system32\drivers\down\84039484.exe
C:\WINDOWS\system32\drivers\down\84049015.exe
C:\WINDOWS\system32\drivers\down\84060421.exe
C:\WINDOWS\system32\drivers\down\84069578.exe
C:\WINDOWS\system32\drivers\down\84095546.exe
C:\WINDOWS\system32\drivers\down\84135656.exe
C:\WINDOWS\system32\drivers\down\84142046.exe
C:\WINDOWS\system32\drivers\down\84148546.exe
C:\WINDOWS\system32\drivers\down\84161046.exe
C:\WINDOWS\system32\drivers\down\84190203.exe
C:\WINDOWS\system32\drivers\down\84234250.exe
C:\WINDOWS\system32\drivers\down\84249906.exe
C:\WINDOWS\system32\drivers\down\84255218.exe
C:\WINDOWS\system32\drivers\down\843171.exe
C:\WINDOWS\system32\drivers\down\844375.exe
C:\WINDOWS\system32\drivers\down\846375.exe
C:\WINDOWS\system32\drivers\down\847232328.exe
C:\WINDOWS\system32\drivers\down\847364984.exe
C:\WINDOWS\system32\drivers\down\847371156.exe
C:\WINDOWS\system32\drivers\down\847375.exe
C:\WINDOWS\system32\drivers\down\847384828.exe
C:\WINDOWS\system32\drivers\down\847435437.exe
C:\WINDOWS\system32\drivers\down\847443484.exe
C:\WINDOWS\system32\drivers\down\847463828.exe
C:\WINDOWS\system32\drivers\down\847470203.exe
C:\WINDOWS\system32\drivers\down\847478734.exe
C:\WINDOWS\system32\drivers\down\847485484.exe
C:\WINDOWS\system32\drivers\down\847526968.exe
C:\WINDOWS\system32\drivers\down\847551062.exe
C:\WINDOWS\system32\drivers\down\847554437.exe
C:\WINDOWS\system32\drivers\down\847557437.exe
C:\WINDOWS\system32\drivers\down\847566484.exe
C:\WINDOWS\system32\drivers\down\847588500.exe
C:\WINDOWS\system32\drivers\down\847629984.exe
C:\WINDOWS\system32\drivers\down\847646234.exe
C:\WINDOWS\system32\drivers\down\848328.exe
C:\WINDOWS\system32\drivers\down\849484.exe
C:\WINDOWS\system32\drivers\down\853546.exe
C:\WINDOWS\system32\drivers\down\858984.exe
C:\WINDOWS\system32\drivers\down\861234.exe
C:\WINDOWS\system32\drivers\down\862076984.exe
C:\WINDOWS\system32\drivers\down\862456796.exe
C:\WINDOWS\system32\drivers\down\862468046.exe
C:\WINDOWS\system32\drivers\down\862490906.exe
C:\WINDOWS\system32\drivers\down\862509968.exe
C:\WINDOWS\system32\drivers\down\862580296.exe
C:\WINDOWS\system32\drivers\down\862590140.exe
C:\WINDOWS\system32\drivers\down\862611781.exe
C:\WINDOWS\system32\drivers\down\862635718.exe
C:\WINDOWS\system32\drivers\down\862679265.exe
C:\WINDOWS\system32\drivers\down\862691890.exe
C:\WINDOWS\system32\drivers\down\862755312.exe
C:\WINDOWS\system32\drivers\down\862781484.exe
C:\WINDOWS\system32\drivers\down\862788328.exe
C:\WINDOWS\system32\drivers\down\862805562.exe
C:\WINDOWS\system32\drivers\down\862832984.exe
C:\WINDOWS\system32\drivers\down\862887406.exe
C:\WINDOWS\system32\drivers\down\862940328.exe
C:\WINDOWS\system32\drivers\down\863060781.exe
C:\WINDOWS\system32\drivers\down\863066453.exe
C:\WINDOWS\system32\drivers\down\869062.exe
C:\WINDOWS\system32\drivers\down\872109.exe
C:\WINDOWS\system32\drivers\down\878796.exe
C:\WINDOWS\system32\drivers\down\883883828.exe
C:\WINDOWS\system32\drivers\down\883939875.exe
C:\WINDOWS\system32\drivers\down\883946812.exe
C:\WINDOWS\system32\drivers\down\883975781.exe
C:\WINDOWS\system32\drivers\down\884068781.exe
C:\WINDOWS\system32\drivers\down\884081234.exe
C:\WINDOWS\system32\drivers\down\884107578.exe
C:\WINDOWS\system32\drivers\down\884133312.exe
C:\WINDOWS\system32\drivers\down\884154828.exe
C:\WINDOWS\system32\drivers\down\884162281.exe
C:\WINDOWS\system32\drivers\down\884207015.exe
C:\WINDOWS\system32\drivers\down\884235031.exe
C:\WINDOWS\system32\drivers\down\884245453.exe
C:\WINDOWS\system32\drivers\down\884255328.exe
C:\WINDOWS\system32\drivers\down\884273750.exe
C:\WINDOWS\system32\drivers\down\884309625.exe
C:\WINDOWS\system32\drivers\down\884365453.exe
C:\WINDOWS\system32\drivers\down\884405000.exe
C:\WINDOWS\system32\drivers\down\884419781.exe
C:\WINDOWS\system32\drivers\down\885171.exe
C:\WINDOWS\system32\drivers\down\897546.exe
C:\WINDOWS\system32\drivers\down\898878062.exe
C:\WINDOWS\system32\drivers\down\898920687.exe
C:\WINDOWS\system32\drivers\down\898926859.exe
C:\WINDOWS\system32\drivers\down\898953375.exe
C:\WINDOWS\system32\drivers\down\899012703.exe
C:\WINDOWS\system32\drivers\down\899023468.exe
C:\WINDOWS\system32\drivers\down\899048234.exe
C:\WINDOWS\system32\drivers\down\899056609.exe
C:\WINDOWS\system32\drivers\down\899071937.exe
C:\WINDOWS\system32\drivers\down\899080343.exe
C:\WINDOWS\system32\drivers\down\899114328.exe
C:\WINDOWS\system32\drivers\down\899130781.exe
C:\WINDOWS\system32\drivers\down\899137437.exe
C:\WINDOWS\system32\drivers\down\899143468.exe
C:\WINDOWS\system32\drivers\down\899158531.exe
C:\WINDOWS\system32\drivers\down\899185875.exe
C:\WINDOWS\system32\drivers\down\899233640.exe
C:\WINDOWS\system32\drivers\down\899245562.exe
C:\WINDOWS\system32\drivers\down\899251125.exe
C:\WINDOWS\system32\drivers\down\90039812.exe
C:\WINDOWS\system32\drivers\down\90064187.exe
C:\WINDOWS\system32\drivers\down\90074281.exe
C:\WINDOWS\system32\drivers\down\90115812.exe
C:\WINDOWS\system32\drivers\down\90182453.exe
C:\WINDOWS\system32\drivers\down\90202937.exe
C:\WINDOWS\system32\drivers\down\90244625.exe
C:\WINDOWS\system32\drivers\down\90278921.exe
C:\WINDOWS\system32\drivers\down\90306531.exe
C:\WINDOWS\system32\drivers\down\90311968.exe
C:\WINDOWS\system32\drivers\down\90317171.exe
C:\WINDOWS\system32\drivers\down\90328812.exe
C:\WINDOWS\system32\drivers\down\90405109.exe
C:\WINDOWS\system32\drivers\down\90420125.exe
C:\WINDOWS\system32\drivers\down\909140.exe
C:\WINDOWS\system32\drivers\down\910984.exe
C:\WINDOWS\system32\drivers\down\913697562.exe
C:\WINDOWS\system32\drivers\down\913746640.exe
C:\WINDOWS\system32\drivers\down\913755453.exe
C:\WINDOWS\system32\drivers\down\913870843.exe
C:\WINDOWS\system32\drivers\down\913962187.exe
C:\WINDOWS\system32\drivers\down\914075828.exe
C:\WINDOWS\system32\drivers\down\914117109.exe
C:\WINDOWS\system32\drivers\down\914133578.exe
C:\WINDOWS\system32\drivers\down\914162234.exe
C:\WINDOWS\system32\drivers\down\914176125.exe
C:\WINDOWS\system32\drivers\down\914221468.exe
C:\WINDOWS\system32\drivers\down\914262015.exe
C:\WINDOWS\system32\drivers\down\914271093.exe
C:\WINDOWS\system32\drivers\down\914277000.exe
C:\WINDOWS\system32\drivers\down\914287890.exe
C:\WINDOWS\system32\drivers\down\914330437.exe
C:\WINDOWS\system32\drivers\down\914395359.exe
C:\WINDOWS\system32\drivers\down\914440203.exe
C:\WINDOWS\system32\drivers\down\914459656.exe
C:\WINDOWS\system32\drivers\down\91767859.exe
C:\WINDOWS\system32\drivers\down\91833531.exe
C:\WINDOWS\system32\drivers\down\91877843.exe
C:\WINDOWS\system32\drivers\down\91910640.exe
C:\WINDOWS\system32\drivers\down\91964750.exe
C:\WINDOWS\system32\drivers\down\921718.exe
C:\WINDOWS\system32\drivers\down\92175468.exe
C:\WINDOWS\system32\drivers\down\92256656.exe
C:\WINDOWS\system32\drivers\down\92302140.exe
C:\WINDOWS\system32\drivers\down\92356625.exe
C:\WINDOWS\system32\drivers\down\92515125.exe
C:\WINDOWS\system32\drivers\down\92577187.exe
C:\WINDOWS\system32\drivers\down\92595312.exe
C:\WINDOWS\system32\drivers\down\92605515.exe
C:\WINDOWS\system32\drivers\down\92649843.exe
C:\WINDOWS\system32\drivers\down\92844859.exe
C:\WINDOWS\system32\drivers\down\92885500.exe
C:\WINDOWS\system32\drivers\down\928890.exe
C:\WINDOWS\system32\drivers\down\928936296.exe
C:\WINDOWS\system32\drivers\down\928945875.exe
C:\WINDOWS\system32\drivers\down\928951031.exe
C:\WINDOWS\system32\drivers\down\928964109.exe
C:\WINDOWS\system32\drivers\down\929015281.exe
C:\WINDOWS\system32\drivers\down\929027453.exe
C:\WINDOWS\system32\drivers\down\929046359.exe
C:\WINDOWS\system32\drivers\down\929055968.exe
C:\WINDOWS\system32\drivers\down\929064875.exe
C:\WINDOWS\system32\drivers\down\929071093.exe
C:\WINDOWS\system32\drivers\down\929094375.exe
C:\WINDOWS\system32\drivers\down\929115625.exe
C:\WINDOWS\system32\drivers\down\929118937.exe
C:\WINDOWS\system32\drivers\down\929131578.exe
C:\WINDOWS\system32\drivers\down\929140203.exe
C:\WINDOWS\system32\drivers\down\929161953.exe
C:\WINDOWS\system32\drivers\down\929202140.exe
C:\WINDOWS\system32\drivers\down\929217437.exe
C:\WINDOWS\system32\drivers\down\929221031.exe
C:\WINDOWS\system32\drivers\down\931453.exe
C:\WINDOWS\system32\drivers\down\937531.exe
C:\WINDOWS\system32\drivers\down\941218.exe
C:\WINDOWS\system32\drivers\down\950625.exe
C:\WINDOWS\system32\drivers\down\959406.exe
C:\WINDOWS\system32\drivers\down\962906.exe
C:\WINDOWS\system32\drivers\down\963609.exe
C:\WINDOWS\system32\drivers\down\966468.exe
C:\WINDOWS\system32\drivers\down\973718.exe
C:\WINDOWS\system32\drivers\down\979953.exe
C:\WINDOWS\system32\drivers\down\984968.exe
C:\WINDOWS\system32\drivers\down\98701359.exe
C:\WINDOWS\system32\drivers\down\98713062.exe
C:\WINDOWS\system32\drivers\down\98719812.exe
C:\WINDOWS\system32\drivers\down\98763734.exe
C:\WINDOWS\system32\drivers\down\988187.exe
C:\WINDOWS\system32\drivers\down\98831515.exe
C:\WINDOWS\system32\drivers\down\98842296.exe
C:\WINDOWS\system32\drivers\down\98863531.exe
C:\WINDOWS\system32\drivers\down\98873609.exe
C:\WINDOWS\system32\drivers\down\98888890.exe
C:\WINDOWS\system32\drivers\down\98896734.exe
C:\WINDOWS\system32\drivers\down\989156.exe
C:\WINDOWS\system32\drivers\down\98922875.exe
C:\WINDOWS\system32\drivers\down\98962515.exe
C:\WINDOWS\system32\drivers\down\98972453.exe
C:\WINDOWS\system32\drivers\down\98980875.exe
C:\WINDOWS\system32\drivers\down\98993937.exe
C:\WINDOWS\system32\drivers\down\99027234.exe
C:\WINDOWS\system32\drivers\down\990562.exe
C:\WINDOWS\system32\drivers\down\99081484.exe
C:\WINDOWS\system32\drivers\down\99111062.exe
C:\WINDOWS\system32\drivers\down\99116546.exe
C:\WINDOWS\system32\drivers\down\998015.exe
C:\WINDOWS\system32\drivers\down\998125.exe

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_SROSA
-------\Service_srosa


((((((((((((((((((((((((( Files Created from 2008-03-15 to 2008-04-15 )))))))))))))))))))))))))))))))
.

2008-04-13 09:23 . 2007-06-13 20:23 1,033,216 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\explorer.exe
2008-04-13 09:17 . 2007-09-19 20:57 364,160 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\update.sys
2008-04-13 08:59 . 2007-02-09 21:10 574,464 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\ntfs.sys
2008-04-12 22:22 . 2007-04-26 00:21 144,896 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\schannel.dll
2008-04-12 22:09 . 2004-08-04 17:56 221,184 --a------ C:\WINDOWS\SYSTEM32\wmpns.dll
2008-04-12 22:03 . 2007-07-09 23:16 582,656 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\rpcrt4.dll
2008-04-12 20:57 . 2005-07-01 08:11 552,960 --a------ C:\WINDOWS\SYSTEM32\ExButton.dll
2008-04-12 20:57 . 2005-02-26 13:01 202,240 --a------ C:\WINDOWS\SYSTEM32\ExTab.dll
2008-04-12 20:57 . 2005-02-26 13:01 174,080 --a------ C:\WINDOWS\SYSTEM32\ExMenu.dll
2008-04-12 20:57 . 2005-02-26 13:01 113,152 --a------ C:\WINDOWS\SYSTEM32\ExPMenu.dll
2008-04-12 18:33 . 2008-04-12 18:33 <DIR> d-------- C:\Program Files\MSBuild
2008-04-12 18:29 . 2008-04-12 23:02 <DIR> d-------- C:\WINDOWS\SYSTEM32\XPSViewer
2008-04-12 18:27 . 2008-04-12 18:27 <DIR> d-------- C:\Program Files\Reference Assemblies
2008-04-12 18:25 . 2006-06-29 13:07 14,048 --------- C:\WINDOWS\SYSTEM32\spmsg2.dll
2008-04-12 18:24 . 2008-04-12 18:24 <DIR> d-------- C:\Program Files\MSXML 6.0
2008-04-12 18:22 . 2008-04-12 18:22 <DIR> d-------- C:\WINDOWS\SYSTEM32\URTTEMP
2008-04-12 15:45 . 2008-02-22 02:33 69,632 --a------ C:\WINDOWS\SYSTEM32\javacpl.cpl
2008-04-12 15:43 . 2008-04-12 15:45 <DIR> d-------- C:\Program Files\Java
2008-04-12 15:43 . 2008-04-12 15:43 <DIR> d-------- C:\Program Files\Common Files\Java
2008-04-12 15:15 . 2008-04-12 15:15 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Office Genuine Advantage
2008-04-12 13:14 . 2004-03-24 10:04 4,874,240 --a------ C:\WINDOWS\SYSTEM32\nvoglnt.dll
2008-04-12 13:05 . 2008-03-01 23:06 6,066,176 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\ieframe.dll
2008-04-12 13:05 . 2008-03-01 23:06 459,264 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\msfeeds.dll
2008-04-12 13:05 . 2008-03-01 23:06 383,488 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\ieapfltr.dll
2008-04-12 13:05 . 2008-03-01 23:06 267,776 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\iertutil.dll
2008-04-12 13:05 . 2008-03-01 23:06 63,488 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\icardie.dll
2008-04-12 13:05 . 2008-03-01 23:06 52,224 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\msfeedsbs.dll
2008-04-12 13:05 . 2008-02-22 20:00 13,824 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\ieudinit.exe
2008-04-12 10:20 . 2008-04-12 10:20 <DIR> d-------- C:\Program Files\Malwarebytes' Anti-Malware
2008-04-08 19:27 . 2008-04-08 19:27 <DIR> d-------- C:\Documents and Settings\browser\Application Data\Malwarebytes
2008-04-08 19:27 . 2008-04-08 19:27 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Malwarebytes
2008-04-08 17:12 . 2008-04-08 17:12 <DIR> d-------- C:\Program Files\Trend Micro
2008-04-04 18:16 . 2008-04-04 18:16 <DIR> d-------- C:\WINDOWS\SYSTEM32\Kaspersky Lab
2008-04-04 18:16 . 2008-04-04 18:16 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Kaspersky Lab
2008-04-04 17:18 . 2008-04-04 17:18 <DIR> d-------- C:\Documents and Settings\browser\Application Data\Uniblue
2008-03-27 17:36 . 2008-03-27 17:47 <DIR> d--hsc--- C:\Program Files\Common Files\WindowsLiveInstaller
2008-03-27 17:35 . 2008-03-27 17:51 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\WLInstaller
2008-03-23 18:33 . 2008-03-23 18:34 2,623,443 --a------ C:\Temp\FreeDVDDecrypter.exe
2008-03-21 20:24 . 2008-04-02 20:15 <DIR> d-------- C:\DVDVideoSoft
2008-03-21 20:22 . 2008-03-21 20:26 7,219,355 --a------ C:\Temp\FreeVideoToiPodConverter.exe
2008-03-21 20:18 . 2008-03-21 20:19 4,932,385 --a------ C:\Temp\FreeYouTubeToiPodConverter.exe
2008-03-21 20:15 . 2008-03-23 18:34 <DIR> d-------- C:\Program Files\DVDVideoSoft
2008-03-21 20:15 . 2008-03-23 18:34 <DIR> d-------- C:\Program Files\Common Files\DVDVideoSoft
2008-03-20 14:34 . 2008-04-12 18:57 54,156 --ah----- C:\WINDOWS\QTFont.qfn
2008-03-20 14:34 . 2008-03-20 14:34 1,409 --a------ C:\WINDOWS\QTFont.for

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-04-12 04:41 98,304 ----a-w C:\WINDOWS\DUMP5e7b.tmp
2008-04-12 03:36 --------- d-----w C:\Program Files\Microsoft CAPICOM 2.1.0.2
2008-04-12 00:14 --------- d-----w C:\Program Files\Spybot - Search & Destroy
2008-04-10 06:59 --------- d-----w C:\Program Files\iPod
2008-04-09 10:11 --------- d-----w C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-04-04 07:41 --------- d-----w C:\Program Files\Logitech
2008-04-04 07:38 --------- d-----w C:\Documents and Settings\All Users\Application Data\Apple Computer
2008-03-26 06:09 --------- d-----w C:\Program Files\oneworldflights
2008-03-24 21:33 --------- d-----w C:\Documents and Settings\browser\Application Data\U3
2008-03-16 09:21 --------- d-----w C:\Program Files\RegistryFix
2008-03-15 09:15 --------- d-----w C:\Program Files\XPRepairPro2006
2008-03-15 09:14 --------- d-----w C:\Program Files\Star Alliance Mileage Calculator
2008-03-14 09:24 --------- d-----w C:\Documents and Settings\browser\Application Data\Apple Computer
2008-03-14 08:39 --------- d-----w C:\Program Files\QuickTime
2008-03-14 07:01 --------- d-----w C:\Documents and Settings\browser\Application Data\MPEG Streamclip
2008-03-01 05:14 --------- d-----w C:\Program Files\iTunes
2008-03-01 05:10 --------- d-----w C:\Program Files\Bonjour
2008-03-01 05:05 --------- d-----w C:\Program Files\Apple Software Update
2008-03-01 05:03 --------- d-----w C:\Program Files\Common Files\Apple
2008-03-01 05:03 --------- d-----w C:\Documents and Settings\All Users\Application Data\Apple
2008-02-25 02:54 105,088 ----a-w C:\WINDOWS\system32\drivers\Rtnicxp.sys
2008-02-18 00:16 30,464 ----a-w C:\WINDOWS\system32\drivers\usbaapl.sys
2004-11-24 08:32 9,650 ----a-w C:\Program Files\autoexec.cfg
2004-11-24 08:32 0 ----a-w C:\Program Files\BanList.txt
2004-11-24 07:41 164 ----a-w C:\Program Files\display.cfg
2004-11-15 10:11 921,654 ----a-w C:\Program Files\Screenshot0.bmp
2004-11-12 23:42 212,236 ----a-w C:\Program Files\INSTALL.LOG
2004-10-01 04:00 40,960 ----a-w C:\Program Files\Uninstall_CDS.exe
2004-08-12 05:31 927,731,226 ----a-w C:\Program Files\game.rez
2004-08-12 02:58 1,814,528 ----a-w C:\Program Files\Lithtech.exe
2004-08-08 23:23 3,916 ----a-w C:\Program Files\ReadMe.txt
2004-06-28 00:22 7,668 ----a-w C:\Program Files\EULA.txt
2004-06-18 04:27 588 ----a-w C:\Program Files\Installer.ini
2004-06-17 01:01 2,260,992 ----a-w C:\Program Files\WWIISniper.exe
2004-01-30 04:14 8,192 ----a-w C:\Documents and Settings\browser\netcache.dat
2003-10-14 03:35 134 ----a-w C:\Program Files\Support Website.url
2003-10-14 03:28 125 ----a-w C:\Program Files\Jarhead Games Website.url
2003-10-14 03:27 124 ----a-w C:\Program Files\Groove Games Website.url
2003-08-08 04:35 61,440 ----a-w C:\Program Files\SndDrv.dll
2003-08-08 04:31 405,504 ----a-w C:\Program Files\Server.dll
2003-08-08 04:29 45,056 ----a-w C:\Program Files\ltmsg.dll
2003-08-08 03:56 491,520 ----a-w C:\Program Files\ServerDir.dll
2003-08-08 03:49 102,162 ----a-w C:\Program Files\Engine.rez
2001-09-28 06:00 164,864 ----a-w C:\Program Files\UNWISE.EXE
2004-08-08 03:32 61 -csh--w C:\WINDOWS\cnerolf.dat
2004-07-19 09:57 56 -csh--r C:\WINDOWS\SYSTEM32\A0B0EDCBB9.sys
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"UpdReg"="C:\WINDOWS\UpdReg.EXE" [2000-05-11 03:00 90112]
"EPSON Stylus CX3100"="C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_S10IC2.exe" [2002-07-01 13:05 74752]
"Logitech Hardware Abstraction Layer"="KHALMNPR.EXE" [2005-05-20 14:46 28160 C:\WINDOWS\KHALMNPR.Exe]
"CaISSDT"="C:\Program Files\CA\eTrust Internet Security Suite\caissdt.exe" [2006-05-22 13:37 165392]
"CaAvTray"="C:\Program Files\CA\eTrust Internet Security Suite\eTrust EZ Antivirus\CAVTray.exe" [2006-08-21 17:32 230928]
"CAVRID"="C:\Program Files\CA\eTrust Internet Security Suite\eTrust EZ Antivirus\CAVRID.exe" [2006-08-21 17:32 185872]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
LaunchU3.exe.lnk - C:\WINDOWS\Installer\{D8E363A7-88B7-446D-B2C0-E26CE4DC8E54}\_2cd672ae.exe [2007-03-09 19:09:20 1078]

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Digital Line Detect.lnk]
backup=C:\WINDOWS\pss\Digital Line Detect.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Logitech Desktop Messenger.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Logitech Desktop Messenger.lnk
backup=C:\WINDOWS\pss\Logitech Desktop Messenger.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Logitech SetPoint.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Logitech SetPoint.lnk
backup=C:\WINDOWS\pss\Logitech SetPoint.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\diagent]
--a------ 2002-04-03 03:01 135264 C:\Program Files\Creative\SBLive\Diagnostics\diagent.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\InCD]
--------- 2006-03-14 12:06 1397760 C:\Program Files\Ahead\InCD\InCD.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
--a------ 2008-02-19 12:10 267048 C:\Program Files\iTunes\iTunesHelper.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LGODDFU]
--a------ 2007-04-17 19:35 249856 C:\Program Files\lg_fwupdate\fwupdate.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MediaLifeService]
--------- 2005-05-12 21:23 110739 C:\Program Files\Logitech\MediaLife\MediaLifeService.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
---hs---- 2004-10-14 02:24 1694208 C:\Program Files\Messenger\msmsgs.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Yahoo! Pager]
C:\PROGRA~1\Yahoo!\MESSEN~1\ypager.exe

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusDisableNotify"=dword:00000001
"UpdatesDisableNotify"=dword:00000001
"AntiVirusOverride"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\ComputerAssociatesAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"C:\\Program Files\\Yahoo!\\Messenger\\YServer.exe"=
"C:\\Program Files\\Internet Explorer\\iexplore.exe"=
"E:\\eMule0.30d\\emule.exe"=
"C:\\Program Files\\Real\\RealPlayer\\realplay.exe"=
"C:\\Program Files\\Messenger\\msmsgs.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"C:\\Program Files\\Yahoo!\\Messenger\\YahooMessenger.exe"=
"E:\\eMule0.30d\\eMule 48\\emule.exe"=
"C:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"C:\\Program Files\\iTunes\\iTunes.exe"=

R0 Defrag32b;Defrag32Boot;C:\WINDOWS\system32\drivers\Defrag32b.sys [2005-06-28 10:17]
R2 Defrag32;Defrag32;C:\WINDOWS\system32\drivers\Defrag32.sys [2005-06-28 10:17]
R2 SVKP;SVKP;C:\WINDOWS\System32\SVKP.sys [2004-01-08 16:38]
S2 Shell32;Shell32;"C:\WINDOWS\System32\com\oboe32\shell32.exe" []
S3 NMSCFG;NIC Management Service Configuration Driver;C:\WINDOWS\system32\drivers\NMSCFG.SYS []
S3 PDSched;PDSched;"C:\Program Files\Raxco\PerfectDisk\PDSched.exe" [2005-06-28 14:07]
S3 usbprint;Microsoft USB PRINTER Class;C:\WINDOWS\system32\DRIVERS\usbprint.sys [2004-08-04 16:01]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{40ac7881-ca1d-11db-ac39-00038a000015}]
\Shell\AutoRun\command - G:\LaunchU3.exe -a

.
Contents of the 'Scheduled Tasks' folder
"2008-04-15 04:27:18 C:\WINDOWS\Tasks\User_Feed_Synchronization-{6A6C4B37-FE21-4025-85BA-DB4B9ACFE276}.job"
- C:\WINDOWS\system32\msfeedssync.exe
.
**************************************************************************

catchme 0.3.1353 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-04-15 18:44:44
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
------------------------ Other Running Processes ------------------------
.
C:\Program Files\Common Files\EPSON\EBAPI\eEBSvc.exe
C:\Program Files\Common Files\EPSON\EBAPI\SAgent2.exe
C:\WINDOWS\SYSTEM32\MsPMSPSv.exe
.
**************************************************************************
.
Completion time: 2008-04-15 19:06:31 - machine was rebooted
ComboFix-quarantined-files.txt 2008-04-15 09:06:08

Pre-Run: 3,199,901,696 bytes free
Post-Run: 3,353,321,472 bytes free

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 9:13:41 PM, on 4/15/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16640)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\EPSON\EBAPI\eEBSVC.exe
C:\Program Files\Common Files\EPSON\EBAPI\SAgent2.exe
C:\WINDOWS\System32\MsPMSPSv.exe
C:\Program Files\CA\eTrust Internet Security Suite\caissdt.exe
C:\Program Files\CA\eTrust Internet Security Suite\eTrust EZ Antivirus\CAVTray.exe
C:\Program Files\CA\eTrust Internet Security Suite\eTrust EZ Antivirus\CAVRID.exe
C:\WINDOWS\explorer.exe
C:\WINDOWS\System32\svchost.exe
C:\Documents and Settings\browser\Desktop\New Folder\from other comp\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O4 - HKLM\..\Run: [UpdReg] C:\WINDOWS\UpdReg.EXE
O4 - HKLM\..\Run: [EPSON Stylus CX3100] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_S10IC2.EXE /P19 "EPSON Stylus CX3100" /O6 "USB001" /M "Stylus CX3100"
O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [CaISSDT] "C:\Program Files\CA\eTrust Internet Security Suite\caissdt.exe"
O4 - HKLM\..\Run: [CaAvTray] "C:\Program Files\CA\eTrust Internet Security Suite\eTrust EZ Antivirus\CAVTray.exe"
O4 - HKLM\..\Run: [CAVRID] "C:\Program Files\CA\eTrust Internet Security Suite\eTrust EZ Antivirus\CAVRID.exe"
O4 - Global Startup: LaunchU3.exe.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Transfer by Image Converter 2 - C:\Program Files\Sony\Image Converter 2\menu.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O16 - DPF: ppctlcab - http://www.pestscan.com/scanner/ppctlcab.cab
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/english/kavwebscan_unicode.cab
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (YInstStarter Class) - C:\Program Files\Yahoo!\Common\yinsthelper.dll
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1205660122972
O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} (DivXBrowserPlugin Object) - http://download.divx.com/player/DivXBrowserPlugin.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1207289282234
O16 - DPF: {B590F5BC-5774-47D8-859E-727E25E017AA} (DriverDetectiveMembers.members) - http://www.drivershq.com/files/cab/member/DriverDetective-m.cab
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\System32\CTsvcCDA.exe
O23 - Service: EpsonBidirectionalService - Unknown owner - C:\Program Files\Common Files\EPSON\EBAPI\eEBSVC.exe
O23 - Service: EPSON Printer Status Agent2 (EPSONStatusAgent2) - SEIKO EPSON CORPORATION - C:\Program Files\Common Files\EPSON\EBAPI\SAgent2.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: NVSvc - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Office Source Engine (ose) - Unknown owner - C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE (file missing)
O23 - Service: PDEngine - Raxco Software, Inc. - C:\Program Files\Raxco\PerfectDisk\PDEngine.exe
O23 - Service: PDSched - Raxco Software, Inc. - C:\Program Files\Raxco\PerfectDisk\PDSched.exe
O23 - Service: Shell32 - Unknown owner - C:\WINDOWS\System32\com\oboe32\shell32.exe (file missing)
O23 - Service: VET Message Service (VETMSGNT) - Computer Associates International, Inc. - C:\Program Files\CA\eTrust Internet Security Suite\eTrust EZ Antivirus\VetMsg.exe
O23 - Service: WANMiniportService - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe
O23 - Service: Windows Live Setup Service (WLSetupSvc) - Unknown owner - C:\Program Files\Windows Live\installer\WLSetupSvc.exe (file missing)

--
End of file - 6646 bytes

wally_sos
2008-04-15, 13:24
All those executables deleted by Combofix had previously been disinfected by Kapersky.

Thanks

Blade81
2008-04-15, 16:22
Start hjt, do a system scan, check:
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
O23 - Service: Shell32 - Unknown owner - C:\WINDOWS\System32\com\oboe32\shell32.exe (file missing)

Close browsers and other windows. Click fix checked.


Open notepad and copy/paste the text in the quotebox below into it:



File::
C:\Program Files\PestPatrol\Quarantine\20040905205623000.zip
C:\WINDOWS\SYSTEM32\1.exe
C:\WINDOWS\SYSTEM32\Com\oboe32\shell32.exe
C:\WINDOWS\SYSTEM32\mdelk.exe
C:\WINDOWS\SYSTEM32\wi1.exe

Driver::
Shell32

Folder::
C:\Documents and Settings\browser\Application Data\m



Save this as
CFScript


http://users.pandora.be/bluepatchy/miekiemoes/images/CFScript.gif

Refering to the picture above, drag CFScript into ComboFix.exe
Then post the resultant log.


Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.


Download ATF (Atribune Temp File) Cleaner© by Atribune (http://www.atribune.org/ccount/click.php?id=1) to your desktop.

Double-click ATF Cleaner.exe to open it

Under Main choose:
Windows Temp
Current User Temp
All Users Temp
Cookies
Temporary Internet Files
Prefetch
Java Cache
*The other boxes are optional*
Then click the Empty Selected button.

If you use Firefox:
Click Firefox at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

If you use Opera:
Click Opera at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

Click Exit on the Main menu to close the program.


Re-run Kaspersky online scanner and post back its report, a fresh hjt log and ComboFix resultant log (asked above). :)

wally_sos
2008-04-16, 23:59
-------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER REPORT
Thursday, April 17, 2008 7:49:00 AM
Operating System: Microsoft Windows XP Home Edition, Service Pack 2 (Build 2600)
Kaspersky Online Scanner version: 5.0.98.0
Kaspersky Anti-Virus database last update: 16/04/2008
Kaspersky Anti-Virus database records: 710100
-------------------------------------------------------------------------------

Scan Settings:
Scan using the following antivirus database: extended
Scan Archives: true
Scan Mail Bases: true

Scan Target - My Computer:
A:\
C:\
D:\
E:\

Scan Statistics:
Total number of scanned objects: 93318
Number of viruses found: 2
Number of infected objects: 4
Number of suspicious objects: 0
Duration of the scan process: 03:55:54

Infected Object Name / Virus Name / Last Action
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr0.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr1.dat Object is locked skipped
C:\Documents and Settings\browser\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\browser\Local Settings\Application Data\Microsoft\Feeds Cache\index.dat Object is locked skipped
C:\Documents and Settings\browser\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\browser\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\browser\Local Settings\History\History.IE5\INDEX.DAT Object is locked skipped
C:\Documents and Settings\browser\Local Settings\History\History.IE5\MSHist012008041620080417\index.dat Object is locked skipped
C:\Documents and Settings\browser\Local Settings\Temp\~DF7E1C.tmp Object is locked skipped
C:\Documents and Settings\browser\Local Settings\Temp\~DF7E28.tmp Object is locked skipped
C:\Documents and Settings\browser\Local Settings\Temporary Internet Files\AntiPhishing\B3BB5BBA-E7D5-40AB-A041-A5B1C0B26C8F.dat Object is locked skipped
C:\Documents and Settings\browser\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\browser\ntuser.dat Object is locked skipped
C:\Documents and Settings\browser\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\browser\UserData\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\LocalService\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\NetworkService\ntuser.dat.LOG Object is locked skipped
C:\Program Files\InstallShield Installation Information\{0DEA94ED-915A-4834-A87E-388D012C8E02}\setup.ilg Object is locked skipped
C:\QooBox\Quarantine\C\WINDOWS\SYSTEM32\DRIVERS\down\941218.exe.vir Infected: Email-Worm.Win32.Bagle.vr skipped
C:\QooBox\Quarantine\Registry_backups\Legacy_SROSA.reg.dat Infected: Trojan-Downloader.Win32.Bagle.hp skipped
C:\QooBox\Quarantine\Registry_backups\Service_srosa.reg.dat Infected: Trojan-Downloader.Win32.Bagle.hp skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1497\A0107894.exe Infected: Email-Worm.Win32.Bagle.vr skipped
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1499\change.log Object is locked skipped
C:\WINDOWS\Debug\PASSWD.LOG Object is locked skipped
C:\WINDOWS\SchedLgU.Txt Object is locked skipped
C:\WINDOWS\SoftwareDistribution\ReportingEvents.log Object is locked skipped
C:\WINDOWS\Sti_Trace.log Object is locked skipped
C:\WINDOWS\SYSTEM32\CatRoot2\edb.log Object is locked skipped
C:\WINDOWS\SYSTEM32\CatRoot2\tmp.edb Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\AppEvent.Evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\DEFAULT Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\DEFAULT.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\Internet.evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SAM Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SAM.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SecEvent.Evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SECURITY Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SECURITY.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SOFTWARE Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SOFTWARE.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SysEvent.Evt Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM Object is locked skipped
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM.LOG Object is locked skipped
C:\WINDOWS\SYSTEM32\H323LOG.TXT Object is locked skipped
C:\WINDOWS\SYSTEM32\LogFiles\WUDF\WUDFTrace.etl Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\INDEX.BTR Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\INDEX.MAP Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\MAPPING.VER Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\MAPPING1.MAP Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\MAPPING2.MAP Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\OBJECTS.DATA Object is locked skipped
C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\OBJECTS.MAP Object is locked skipped
C:\WINDOWS\WIADEBUG.LOG Object is locked skipped
C:\WINDOWS\WIASERVC.LOG Object is locked skipped
C:\WINDOWS\WindowsUpdate.log Object is locked skipped
E:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1499\change.log Object is locked skipped

Scan process completed.
------------------------------------------------------------------------
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 7:56:06 AM, on 4/17/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16640)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\EPSON\EBAPI\eEBSVC.exe
C:\Program Files\Common Files\EPSON\EBAPI\SAgent2.exe
C:\WINDOWS\System32\MsPMSPSv.exe
C:\WINDOWS\explorer.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\internet explorer\iexplore.exe
C:\Documents and Settings\browser\Desktop\New Folder\from other comp\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O4 - HKLM\..\Run: [UpdReg] C:\WINDOWS\UpdReg.EXE
O4 - HKLM\..\Run: [EPSON Stylus CX3100] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_S10IC2.EXE /P19 "EPSON Stylus CX3100" /O6 "USB001" /M "Stylus CX3100"
O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [CaISSDT] "C:\Program Files\CA\eTrust Internet Security Suite\caissdt.exe"
O4 - HKLM\..\Run: [CaAvTray] "C:\Program Files\CA\eTrust Internet Security Suite\eTrust EZ Antivirus\CAVTray.exe"
O4 - HKLM\..\Run: [CAVRID] "C:\Program Files\CA\eTrust Internet Security Suite\eTrust EZ Antivirus\CAVRID.exe"
O4 - Global Startup: LaunchU3.exe.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Transfer by Image Converter 2 - C:\Program Files\Sony\Image Converter 2\menu.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O16 - DPF: ppctlcab - http://www.pestscan.com/scanner/ppctlcab.cab
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/english/kavwebscan_unicode.cab
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (YInstStarter Class) - C:\Program Files\Yahoo!\Common\yinsthelper.dll
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1205660122972
O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} (DivXBrowserPlugin Object) - http://download.divx.com/player/DivXBrowserPlugin.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1207289282234
O16 - DPF: {B590F5BC-5774-47D8-859E-727E25E017AA} (DriverDetectiveMembers.members) - http://www.drivershq.com/files/cab/member/DriverDetective-m.cab
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\System32\CTsvcCDA.exe
O23 - Service: EpsonBidirectionalService - Unknown owner - C:\Program Files\Common Files\EPSON\EBAPI\eEBSVC.exe
O23 - Service: EPSON Printer Status Agent2 (EPSONStatusAgent2) - SEIKO EPSON CORPORATION - C:\Program Files\Common Files\EPSON\EBAPI\SAgent2.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: NVSvc - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Office Source Engine (ose) - Unknown owner - C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE (file missing)
O23 - Service: PDEngine - Raxco Software, Inc. - C:\Program Files\Raxco\PerfectDisk\PDEngine.exe
O23 - Service: PDSched - Raxco Software, Inc. - C:\Program Files\Raxco\PerfectDisk\PDSched.exe
O23 - Service: VET Message Service (VETMSGNT) - Computer Associates International, Inc. - C:\Program Files\CA\eTrust Internet Security Suite\eTrust EZ Antivirus\VetMsg.exe
O23 - Service: WANMiniportService - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe
O23 - Service: Windows Live Setup Service (WLSetupSvc) - Unknown owner - C:\Program Files\Windows Live\installer\WLSetupSvc.exe (file missing)

--
End of file - 6297 bytes

----------------------------------------------------
ComboFix 08-04-14.2 - browser 2008-04-16 22:54:45.2 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.739 [GMT 10:00]
Running from: C:\Documents and Settings\browser\Desktop\blades.exe
Command switches used :: C:\Documents and Settings\browser\Desktop\CFScript.txt
* Created a new restore point

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!

FILE ::
C:\Program Files\PestPatrol\Quarantine\20040905205623000.zip
C:\WINDOWS\SYSTEM32\1.exe
C:\WINDOWS\SYSTEM32\Com\oboe32\shell32.exe
C:\WINDOWS\SYSTEM32\mdelk.exe
C:\WINDOWS\SYSTEM32\wi1.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.


.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_SHELL32
-------\Service_Shell32


((((((((((((((((((((((((( Files Created from 2008-03-16 to 2008-04-16 )))))))))))))))))))))))))))))))
.

2008-04-13 09:23 . 2007-06-13 20:23 1,033,216 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\explorer.exe
2008-04-13 09:17 . 2007-09-19 20:57 364,160 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\update.sys
2008-04-13 08:59 . 2007-02-09 21:10 574,464 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\ntfs.sys
2008-04-12 22:22 . 2007-04-26 00:21 144,896 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\schannel.dll
2008-04-12 22:09 . 2004-08-04 17:56 221,184 --a------ C:\WINDOWS\SYSTEM32\wmpns.dll
2008-04-12 22:03 . 2007-07-09 23:16 582,656 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\rpcrt4.dll
2008-04-12 20:57 . 2005-07-01 08:11 552,960 --a------ C:\WINDOWS\SYSTEM32\ExButton.dll
2008-04-12 20:57 . 2005-02-26 13:01 202,240 --a------ C:\WINDOWS\SYSTEM32\ExTab.dll
2008-04-12 20:57 . 2005-02-26 13:01 174,080 --a------ C:\WINDOWS\SYSTEM32\ExMenu.dll
2008-04-12 20:57 . 2005-02-26 13:01 113,152 --a------ C:\WINDOWS\SYSTEM32\ExPMenu.dll
2008-04-12 18:33 . 2008-04-12 18:33 <DIR> d-------- C:\Program Files\MSBuild
2008-04-12 18:29 . 2008-04-12 23:02 <DIR> d-------- C:\WINDOWS\SYSTEM32\XPSViewer
2008-04-12 18:27 . 2008-04-12 18:27 <DIR> d-------- C:\Program Files\Reference Assemblies
2008-04-12 18:25 . 2006-06-29 13:07 14,048 --------- C:\WINDOWS\SYSTEM32\spmsg2.dll
2008-04-12 18:24 . 2008-04-12 18:24 <DIR> d-------- C:\Program Files\MSXML 6.0
2008-04-12 18:22 . 2008-04-12 18:22 <DIR> d-------- C:\WINDOWS\SYSTEM32\URTTEMP
2008-04-12 15:45 . 2008-02-22 02:33 69,632 --a------ C:\WINDOWS\SYSTEM32\javacpl.cpl
2008-04-12 15:43 . 2008-04-12 15:45 <DIR> d-------- C:\Program Files\Java
2008-04-12 15:43 . 2008-04-12 15:43 <DIR> d-------- C:\Program Files\Common Files\Java
2008-04-12 15:15 . 2008-04-12 15:15 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Office Genuine Advantage
2008-04-12 13:14 . 2004-03-24 10:04 4,874,240 --a------ C:\WINDOWS\SYSTEM32\nvoglnt.dll
2008-04-12 13:05 . 2008-03-01 23:06 6,066,176 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\ieframe.dll
2008-04-12 13:05 . 2008-03-01 23:06 459,264 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\msfeeds.dll
2008-04-12 13:05 . 2008-03-01 23:06 383,488 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\ieapfltr.dll
2008-04-12 13:05 . 2008-03-01 23:06 267,776 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\iertutil.dll
2008-04-12 13:05 . 2008-03-01 23:06 63,488 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\icardie.dll
2008-04-12 13:05 . 2008-03-01 23:06 52,224 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\msfeedsbs.dll
2008-04-12 13:05 . 2008-02-22 20:00 13,824 --------- C:\WINDOWS\SYSTEM32\DLLCACHE\ieudinit.exe
2008-04-12 10:20 . 2008-04-12 10:20 <DIR> d-------- C:\Program Files\Malwarebytes' Anti-Malware
2008-04-08 19:27 . 2008-04-08 19:27 <DIR> d-------- C:\Documents and Settings\browser\Application Data\Malwarebytes
2008-04-08 19:27 . 2008-04-08 19:27 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Malwarebytes
2008-04-08 17:12 . 2008-04-08 17:12 <DIR> d-------- C:\Program Files\Trend Micro
2008-04-04 18:16 . 2008-04-04 18:16 <DIR> d-------- C:\WINDOWS\SYSTEM32\Kaspersky Lab
2008-04-04 18:16 . 2008-04-04 18:16 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Kaspersky Lab
2008-04-04 17:18 . 2008-04-04 17:18 <DIR> d-------- C:\Documents and Settings\browser\Application Data\Uniblue
2008-03-27 17:36 . 2008-03-27 17:47 <DIR> d--hsc--- C:\Program Files\Common Files\WindowsLiveInstaller
2008-03-27 17:35 . 2008-03-27 17:51 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\WLInstaller
2008-03-23 18:33 . 2008-03-23 18:34 2,623,443 --a------ C:\Temp\FreeDVDDecrypter.exe
2008-03-21 20:24 . 2008-04-02 20:15 <DIR> d-------- C:\DVDVideoSoft
2008-03-21 20:22 . 2008-03-21 20:26 7,219,355 --a------ C:\Temp\FreeVideoToiPodConverter.exe
2008-03-21 20:18 . 2008-03-21 20:19 4,932,385 --a------ C:\Temp\FreeYouTubeToiPodConverter.exe
2008-03-21 20:15 . 2008-03-23 18:34 <DIR> d-------- C:\Program Files\DVDVideoSoft
2008-03-21 20:15 . 2008-03-23 18:34 <DIR> d-------- C:\Program Files\Common Files\DVDVideoSoft
2008-03-20 14:34 . 2008-04-12 18:57 54,156 --ah----- C:\WINDOWS\QTFont.qfn
2008-03-20 14:34 . 2008-03-20 14:34 1,409 --a------ C:\WINDOWS\QTFont.for

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-04-12 04:41 98,304 ----a-w C:\WINDOWS\DUMP5e7b.tmp
2008-04-12 03:36 --------- d-----w C:\Program Files\Microsoft CAPICOM 2.1.0.2
2008-04-12 00:14 --------- d-----w C:\Program Files\Spybot - Search & Destroy
2008-04-10 06:59 --------- d-----w C:\Program Files\iPod
2008-04-09 10:11 --------- d-----w C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-04-04 07:41 --------- d-----w C:\Program Files\Logitech
2008-04-04 07:38 --------- d-----w C:\Documents and Settings\All Users\Application Data\Apple Computer
2008-03-26 06:09 --------- d-----w C:\Program Files\oneworldflights
2008-03-24 21:33 --------- d-----w C:\Documents and Settings\browser\Application Data\U3
2008-03-16 09:21 --------- d-----w C:\Program Files\RegistryFix
2008-03-15 09:15 --------- d-----w C:\Program Files\XPRepairPro2006
2008-03-15 09:14 --------- d-----w C:\Program Files\Star Alliance Mileage Calculator
2008-03-14 09:24 --------- d-----w C:\Documents and Settings\browser\Application Data\Apple Computer
2008-03-14 08:39 --------- d-----w C:\Program Files\QuickTime
2008-03-14 07:01 --------- d-----w C:\Documents and Settings\browser\Application Data\MPEG Streamclip
2008-03-01 05:14 --------- d-----w C:\Program Files\iTunes
2008-03-01 05:10 --------- d-----w C:\Program Files\Bonjour
2008-03-01 05:05 --------- d-----w C:\Program Files\Apple Software Update
2008-03-01 05:03 --------- d-----w C:\Program Files\Common Files\Apple
2008-03-01 05:03 --------- d-----w C:\Documents and Settings\All Users\Application Data\Apple
2008-02-25 02:54 105,088 ----a-w C:\WINDOWS\system32\drivers\Rtnicxp.sys
2008-02-18 00:16 30,464 ----a-w C:\WINDOWS\system32\drivers\usbaapl.sys
2004-11-24 08:32 9,650 ----a-w C:\Program Files\autoexec.cfg
2004-11-24 08:32 0 ----a-w C:\Program Files\BanList.txt
2004-11-24 07:41 164 ----a-w C:\Program Files\display.cfg
2004-11-15 10:11 921,654 ----a-w C:\Program Files\Screenshot0.bmp
2004-11-12 23:42 212,236 ----a-w C:\Program Files\INSTALL.LOG
2004-10-01 04:00 40,960 ----a-w C:\Program Files\Uninstall_CDS.exe
2004-08-12 05:31 927,731,226 ----a-w C:\Program Files\game.rez
2004-08-12 02:58 1,814,528 ----a-w C:\Program Files\Lithtech.exe
2004-08-08 23:23 3,916 ----a-w C:\Program Files\ReadMe.txt
2004-06-28 00:22 7,668 ----a-w C:\Program Files\EULA.txt
2004-06-18 04:27 588 ----a-w C:\Program Files\Installer.ini
2004-06-17 01:01 2,260,992 ----a-w C:\Program Files\WWIISniper.exe
2004-01-30 04:14 8,192 ----a-w C:\Documents and Settings\browser\netcache.dat
2003-10-14 03:35 134 ----a-w C:\Program Files\Support Website.url
2003-10-14 03:28 125 ----a-w C:\Program Files\Jarhead Games Website.url
2003-10-14 03:27 124 ----a-w C:\Program Files\Groove Games Website.url
2003-08-08 04:35 61,440 ----a-w C:\Program Files\SndDrv.dll
2003-08-08 04:31 405,504 ----a-w C:\Program Files\Server.dll
2003-08-08 04:29 45,056 ----a-w C:\Program Files\ltmsg.dll
2003-08-08 03:56 491,520 ----a-w C:\Program Files\ServerDir.dll
2003-08-08 03:49 102,162 ----a-w C:\Program Files\Engine.rez
2001-09-28 06:00 164,864 ----a-w C:\Program Files\UNWISE.EXE
2004-08-08 03:32 61 -csh--w C:\WINDOWS\cnerolf.dat
2004-07-19 09:57 56 -csh--r C:\WINDOWS\SYSTEM32\A0B0EDCBB9.sys
.

((((((((((((((((((((((((((((( snapshot@2008-04-15_18.55.05.07 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-04-15 08:38:31 2,048 --s-a-w C:\WINDOWS\BOOTSTAT.DAT
+ 2008-04-16 13:04:54 2,048 --s-a-w C:\WINDOWS\BOOTSTAT.DAT
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"UpdReg"="C:\WINDOWS\UpdReg.EXE" [2000-05-11 03:00 90112]
"EPSON Stylus CX3100"="C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_S10IC2.exe" [2002-07-01 13:05 74752]
"Logitech Hardware Abstraction Layer"="KHALMNPR.EXE" [2005-05-20 14:46 28160 C:\WINDOWS\KHALMNPR.Exe]
"CaISSDT"="C:\Program Files\CA\eTrust Internet Security Suite\caissdt.exe" [2006-05-22 13:37 165392]
"CaAvTray"="C:\Program Files\CA\eTrust Internet Security Suite\eTrust EZ Antivirus\CAVTray.exe" [2006-08-21 17:32 230928]
"CAVRID"="C:\Program Files\CA\eTrust Internet Security Suite\eTrust EZ Antivirus\CAVRID.exe" [2006-08-21 17:32 185872]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
LaunchU3.exe.lnk - C:\WINDOWS\Installer\{D8E363A7-88B7-446D-B2C0-E26CE4DC8E54}\_2cd672ae.exe [2007-03-09 19:09:20 1078]

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Digital Line Detect.lnk]
backup=C:\WINDOWS\pss\Digital Line Detect.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Logitech Desktop Messenger.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Logitech Desktop Messenger.lnk
backup=C:\WINDOWS\pss\Logitech Desktop Messenger.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Logitech SetPoint.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Logitech SetPoint.lnk
backup=C:\WINDOWS\pss\Logitech SetPoint.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\diagent]
--a------ 2002-04-03 03:01 135264 C:\Program Files\Creative\SBLive\Diagnostics\diagent.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\InCD]
--------- 2006-03-14 12:06 1397760 C:\Program Files\Ahead\InCD\InCD.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
--a------ 2008-02-19 12:10 267048 C:\Program Files\iTunes\iTunesHelper.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LGODDFU]
--a------ 2007-04-17 19:35 249856 C:\Program Files\lg_fwupdate\fwupdate.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MediaLifeService]
--------- 2005-05-12 21:23 110739 C:\Program Files\Logitech\MediaLife\MediaLifeService.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
---hs---- 2004-10-14 02:24 1694208 C:\Program Files\Messenger\msmsgs.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Yahoo! Pager]
C:\PROGRA~1\Yahoo!\MESSEN~1\ypager.exe

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusDisableNotify"=dword:00000001
"UpdatesDisableNotify"=dword:00000001
"AntiVirusOverride"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\ComputerAssociatesAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"C:\\Program Files\\Yahoo!\\Messenger\\YServer.exe"=
"C:\\Program Files\\Internet Explorer\\iexplore.exe"=
"E:\\eMule0.30d\\emule.exe"=
"C:\\Program Files\\Real\\RealPlayer\\realplay.exe"=
"C:\\Program Files\\Messenger\\msmsgs.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"C:\\Program Files\\Yahoo!\\Messenger\\YahooMessenger.exe"=
"E:\\eMule0.30d\\eMule 48\\emule.exe"=
"C:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"C:\\Program Files\\iTunes\\iTunes.exe"=

R0 Defrag32b;Defrag32Boot;C:\WINDOWS\system32\drivers\Defrag32b.sys [2005-06-28 10:17]
R2 Defrag32;Defrag32;C:\WINDOWS\system32\drivers\Defrag32.sys [2005-06-28 10:17]
R2 SVKP;SVKP;C:\WINDOWS\System32\SVKP.sys [2004-01-08 16:38]
S3 NMSCFG;NIC Management Service Configuration Driver;C:\WINDOWS\system32\drivers\NMSCFG.SYS []
S3 PDSched;PDSched;"C:\Program Files\Raxco\PerfectDisk\PDSched.exe" [2005-06-28 14:07]
S3 usbprint;Microsoft USB PRINTER Class;C:\WINDOWS\system32\DRIVERS\usbprint.sys [2004-08-04 16:01]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{40ac7881-ca1d-11db-ac39-00038a000015}]
\Shell\AutoRun\command - G:\LaunchU3.exe -a

.
Contents of the 'Scheduled Tasks' folder
"2008-04-16 05:57:04 C:\WINDOWS\Tasks\User_Feed_Synchronization-{6A6C4B37-FE21-4025-85BA-DB4B9ACFE276}.job"
- C:\WINDOWS\system32\msfeedssync.exe
.
**************************************************************************

catchme 0.3.1353 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-04-16 23:07:04
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
------------------------ Other Running Processes ------------------------
.
C:\Program Files\Common Files\EPSON\EBAPI\eEBSvc.exe
C:\Program Files\Common Files\EPSON\EBAPI\SAgent2.exe
C:\WINDOWS\SYSTEM32\MsPMSPSv.exe
.
**************************************************************************
.
Completion time: 2008-04-16 23:19:18 - machine was rebooted
ComboFix-quarantined-files.txt 2008-04-16 13:18:55
ComboFix2.txt 2008-04-15 09:06:34

Pre-Run: 3,325,374,464 bytes free
Post-Run: 3,304,353,792 bytes free


Thanks

Blade81
2008-04-17, 06:21
Hi

Delete c:\qoobox folder. Other Kaspersky findings will be cleaned when system restore is resetted (instruction below).

Well congrats, it appears your system is all clean Are you still noticing any problems? If not, it's time to secure your system to prevent against further intrusions.


THESE STEPS ARE VERY IMPORTANT

Let's reset system restore
Reset and Re-enable your System Restore to remove infected files that have been backed up by Windows. The files in System Restore are protected to prevent any programs changing those files. This is the only way to clean these files: You will lose all previous restore points which are likely to be infected. Please note you need Administrator Access to do clean the restore points.

1. Turn off System Restore.
On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
Check Turn off System Restore.
Click Apply, and then click OK.

2. Reboot.

3. Turn ON System Restore.
On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
UN-Check *Turn off System Restore*.
Click Apply, and then click OK.
NOTE: only do this ONCE,NOT on a regular basis



Now lets uninstall ComboFix:

Click START then RUN
Now type Combofix /u in the runbox and click OK




Your Java is out of date. Older versions have vulnerabilities that malware can use to infect your system. Please follow these steps to remove older version Java components and update to the latest version...

Updating Java:

Download the latest version of Java Runtime Environment (JRE) 6 Update 6 (http://java.sun.com/javase/downloads/index.jsp).
Scroll down to where it says
The J2SE Runtime Environment (JRE) allows end-users to run Java applications.

Click the
Download
button to the right.
Select Windows on platform combobox and check the box that says:
Accept License Agreement. Click continue.

The page will refresh.
Click on the link to download Windows Offline Installation with or without Multi-language and save to your desktop.
Close any programs you may have running - especially your web browser.
Go to Start > Control Panel double-click on Add/Remove programs and remove all older versions of Java.
Check any item with Java Runtime Environment (JRE or J2SE) in the name.
Click the Remove or Change/Remove button.
Repeat as many times as necessary to remove each Java versions.
Reboot your computer once all Java components are removed.
Then from your desktop double-click on jre-6u6-windows-i586-p.exe to install the newest version.


UPDATING WINDOWS AND INTERNET EXPLORER

IMPORTANT: You Need to Update Windows and Internet Explorer to protect your computer from the malware that is around on the Internet. Please go to the windows update site (http://windowsupdate.microsoft.com/) to get the critical updates.

If you are running Microsoft Office, or any portion thereof, go to the Microsoft's Office Update site and make sure you have at least all the critical updates installed (Free) Microsoft Office Update.


Make your Internet Explorer more secure

This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt
Change the Download unsigned ActiveX controls to Disable
Change the Initialize and script ActiveX controls not marked as safe to Disable
Change the Installation of desktop items to Prompt
Change the Launching programs and files in an IFRAME to Prompt
Change the Navigate sub-frames across different domains to Prompt
When all these settings have been made, click on the OK button.
If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.



The following are recommended third party programs that are designed to keep your computer clean. A link as well as a brief description is included with each item.

Comodo BOCLEAN (http://www.comodo.com/boclean/boclean.html) <= Stop identity thieves from getting personal information. Instantly detects well over 1,000,000 unique, variant and repack malware in total. And it's free.
Download Adaware
Adaware is a free program. It scans for known spyware on your computer. These scans should be run at least once every two weeks. For more information, see this tutorial (http://www.bleepingcomputer.com/forums/index.php?showtutorial=48)
The program is available for download here (http://www.download.com/Ad-Aware-SE-Personal-Edition/3000-8022_4-10319876.html?tag=lst-0-1)
Download Spybot
Spybot is a scanner like adaware. It scans for spyware and other malicious programs. It is important to have both Adaware and Spybot on your computer because each program provides unique detection and pretection measures. Spybot has preventitive tools that stop programs from even installing on your computer.
To see how to set this up as well as more spybot features, see here (http://www.bleepingcomputer.com/forums/index.php?showtutorial=43)
Spybot can be downloaded at this location (http://www.download.com/Spybot-Search-Destroy/3000-8022-10122137.html?part=dl-spybot&subj=dl&tag=but)
Download SpywareBlaster
Spyware blaster is a program that stops known malicious activex controls from installing on your computer. It works by changing settings in your registry. It makes
kill bits
in the registry, so that certain activex controls can't install.
If you don't know what activex controls are, see here (http://www.webopedia.com/TERM/A/ActiveX_control.html)
You can download SpywareBlaster here here (http://majorgeeks.com/downloadget.php?id=2859&file=11&evp=61b0e8ad41924a03c37615f4682b4cef)
SpywareBlaster tutorial (http://www.bleepingcomputer.com/forums/tutorial49.html)

Download iespyad
It puts many bad webpages on your restricted zones list. This means that you can still view the
bad
webpages, but the webpages cannot do certain things (such as use javascripts and cookies).
If you need help understanding how it works, there is a tutorial here (http://www.bleepingcomputer.com/tutorials/tutorial53.html)
Download it here (http://www.spywarewarrior.com/uiuc/res/ie-spyad.exe)

hosts file:
Every version of windows has a hosts file as part of them. In a very basic sense, they are used to locate webpages. We can customize a hosts file so that it blocks certain webpages. However, it can slow down certain computers. This is why using a hosts file is optional!!
Download it here (http://www.mvps.org/winhelp2002/hosts.htm). Make sure you read the instructions on how to install the hosts file. There is a good tutorial here (http://www.bleepingcomputer.com/forums/tutorial51.html)
If you decide to download the hosts file, the slowdown problems can usually be avoided by following these steps:
Click the start button (at the lower left hand corner of your screen) Click run In the dialog box, type services.msc hit enter, then locate dns client Highlight it, then double-click it. On the dropdown box, change the setting from automatic to manual. Click ok



Just a final reminder for you. I am trying to stress these two points.
UPDATE UPDATE UPDATE!!! Make sure you do this about every 1-2 weeks.
Make sure all of your security programs are up to date.
Run the spybot and adaware regularly. (Once or twice a week minimum.)
Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.



Once again, please post and tell me how things are going with your system... problems etc.

Have a great day,
Blade :cool:

wally_sos
2008-04-19, 07:49
Sorry again for the late reply...............Work again !!!!
System seems to be great, and I will use your advice and try and secure my system.

Thank you so much for doing this for me, I wouldn't have had a clue what do do without your guidance.

It is good to know that for all the people out there who create these problems there are people like yourself that undo their malicious work and help us mere mortals..

Keep up the good fight !

Blade81
2008-04-19, 12:49
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help. :)

Note:If it has been five days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than five days since your last response and you need the thread re-opened, please send me or your helper a private message (pm). A valid, working link to the closed topic is required.