PDA

View Full Version : Cannot Kill Virtumonde



terryfoster
2008-04-22, 05:17
After several attempts I have been unsuccessful in killing Virtumonde with Spybot S&D. Any help will be appreciated.

Here is my HJT Log (the Kaspersky report will follow):
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:15:07 PM, on 4/21/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16640)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Windows Defender\MsMpEng.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
c:\PROGRA~1\COMMON~1\mcafee\mna\mcnasvc.exe
c:\PROGRA~1\COMMON~1\mcafee\mcproxy\mcproxy.exe
C:\PROGRA~1\McAfee\VIRUSS~1\mcshield.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\Program Files\McAfee\MPF\MPFSrv.exe
C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
C:\Program Files\CyberLink\Shared files\RichVideo.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe
C:\Program Files\SiteAdvisor\6253\SAService.exe
c:\PROGRA~1\mcafee.com\agent\mcagent.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\SiteAdvisor\6253\SiteAdv.exe
C:\Program Files\Windows Defender\MSASCui.exe
C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe
C:\Program Files\Google\Google Talk\googletalk.exe
C:\Program Files\Hewlett-Packard\Toolbox2.0\Apache Tomcat 4.0\webapps\Toolbox\StatusClient\StatusClient.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\TomTom HOME 2\HOMERunner.exe
C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe
C:\Program Files\Hewlett-Packard\Toolbox2.0\Javasoft\JRE\1.3.1\bin\javaw.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe
C:\WINDOWS\system32\Rundll32.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\Google\Google Updater\GoogleUpdater.exe
C:\Program Files\palmOne\HOTSYNC.EXE

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.uc.edu/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local;<local>
O2 - BHO: (no name) - {02715E47-5A8E-495B-8F63-0D30470B8E72} - C:\WINDOWS\system32\nnnlkKba.dll
O2 - BHO: (no name) - {089FD14D-132B-48FC-8861-0048AE113215} - C:\Program Files\SiteAdvisor\6253\SiteAdv.dll
O2 - BHO: (no name) - {317431F8-F441-4971-875D-BD068BA4DEE0} - C:\WINDOWS\system32\iifdEvtS.dll (file missing)
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: (no name) - {83514219-0968-4ADD-90B7-4C7ED58C28B5} - C:\WINDOWS\system32\mlJAsSJb.dll (file missing)
O2 - BHO: (no name) - {8B7658E0-18E5-4435-BEC3-5DD2823A837E} - C:\WINDOWS\system32\opnkKeCr.dll (file missing)
O2 - BHO: (no name) - {9FBE3FC0-B5C0-4DF8-8A2D-4ABC065ADAB8} - C:\WINDOWS\system32\qoMCtTKb.dll (file missing)
O2 - BHO: (no name) - {A4D537F4-4FCA-47BE-B08F-2576D7F341BD} - C:\WINDOWS\system32\mlJArqNe.dll (file missing)
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\2.1.1119.1736\swg.dll
O2 - BHO: (no name) - {D60FD50A-15A2-4218-B18F-724339C14F74} - (no file)
O2 - BHO: (no name) - {D8AC04A1-3AC6-4BCE-9C67-C6A17FB02314} - C:\WINDOWS\system32\cbXQjhiI.dll
O3 - Toolbar: McAfee SiteAdvisor - {0BF43445-2F28-4351-9252-17FE6E806AA0} - C:\Program Files\SiteAdvisor\6253\SiteAdv.dll
O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O4 - HKLM\..\Run: [mcagent_exe] C:\Program Files\McAfee.com\Agent\mcagent.exe /runkey
O4 - HKLM\..\Run: [SiteAdvisor] C:\Program Files\SiteAdvisor\6253\SiteAdv.exe
O4 - HKLM\..\Run: [Windows Defender] "C:\Program Files\Windows Defender\MSASCui.exe" -hide
O4 - HKLM\..\Run: [Acrobat Assistant 8.0] "C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe"
O4 - HKLM\..\Run: [googletalk] C:\Program Files\Google\Google Talk\googletalk.exe /autostart
O4 - HKLM\..\Run: [StatusClient] C:\Program Files\Hewlett-Packard\Toolbox2.0\Apache Tomcat 4.0\webapps\Toolbox\StatusClient\StatusClient.exe /auto
O4 - HKLM\..\Run: [TomcatStartup] C:\Program Files\Hewlett-Packard\Toolbox2.0\hpbpsttp.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [LanguageShortcut] "C:\Program Files\CyberLink\PowerDVD\Language\Language.exe"
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [TomTomHOME.exe] "C:\Program Files\TomTom HOME 2\HOMERunner.exe" -s
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [NBKeyScan] "C:\Program Files\Nero\Nero8\Nero BackItUp\NBKeyScan.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\Program Files\Common Files\Nero\Lib\NeroCheck.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - Startup: HotSync Manager.lnk = C:\Program Files\palmOne\HOTSYNC.EXE
O4 - Global Startup: Google Updater.lnk = C:\Program Files\Google\Google Updater\GoogleUpdater.exe
O4 - Global Startup: VPN Client.lnk = ?
O8 - Extra context menu item: Append to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert link target to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert link target to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert selected links to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
O8 - Extra context menu item: Convert selected links to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
O8 - Extra context menu item: Convert selection to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert selection to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/english/kavwebscan_unicode.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O20 - Winlogon Notify: nnnlkKba - C:\WINDOWS\SYSTEM32\nnnlkKba.dll
O23 - Service: Ad-Aware 2007 Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: ##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762## (Bonjour Service) - Apple Computer, Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Cisco Systems, Inc. - C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: McAfee Services (mcmscsvc) - McAfee, Inc. - C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
O23 - Service: McAfee Network Agent (McNASvc) - McAfee, Inc. - c:\PROGRA~1\COMMON~1\mcafee\mna\mcnasvc.exe
O23 - Service: McAfee Scanner (McODS) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcods.exe
O23 - Service: McAfee Proxy Service (McProxy) - McAfee, Inc. - c:\PROGRA~1\COMMON~1\mcafee\mcproxy\mcproxy.exe
O23 - Service: McAfee Real-time Scanner (McShield) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcshield.exe
O23 - Service: McAfee SystemGuards (McSysmon) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe
O23 - Service: McAfee Personal Firewall Service (MpfService) - McAfee, Inc. - C:\Program Files\McAfee\MPF\MPFSrv.exe
O23 - Service: Nero BackItUp Scheduler 3 - Nero AG - C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Nero\Lib\NMIndexingService.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: Cyberlink RichVideo Service(CRVS) (RichVideo) - Unknown owner - C:\Program Files\CyberLink\Shared files\RichVideo.exe
O23 - Service: SiteAdvisor Service - Unknown owner - C:\Program Files\SiteAdvisor\6253\SAService.exe

--
End of file - 11578 bytes

terryfoster
2008-04-22, 05:18
-------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER REPORT
Monday, April 21, 2008 11:12:07 PM
Operating System: Microsoft Windows XP Professional, Service Pack 2 (Build 2600)
Kaspersky Online Scanner version: 5.0.98.0
Kaspersky Anti-Virus database last update: 21/04/2008
Kaspersky Anti-Virus database records: 719758
-------------------------------------------------------------------------------

Scan Settings:
Scan using the following antivirus database: extended
Scan Archives: true
Scan Mail Bases: true

Scan Target - My Computer:
A:\
C:\
D:\
E:\
F:\
G:\

Scan Statistics:
Total number of scanned objects: 150368
Number of viruses found: 5
Number of infected objects: 11
Number of suspicious objects: 0
Duration of the scan process: 02:52:23

Infected Object Name / Virus Name / Last Action
C:\Documents and Settings\All Users\Application Data\FLEXnet\adobe_00080000_tsf.data Object is locked skipped
C:\Documents and Settings\All Users\Application Data\McAfee\MNA\NAData Object is locked skipped
C:\Documents and Settings\All Users\Application Data\McAfee\MSC\Logs\Events.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\McAfee\MSC\Logs\{7FCDAABA-716D-4114-A5A1-BEDEFDF3E836}.log Object is locked skipped
C:\Documents and Settings\All Users\Application Data\McAfee\MSC\McUsers.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\McAfee\VirusScan\Data\TFR6.tmp Object is locked skipped
C:\Documents and Settings\All Users\Application Data\McAfee\VirusScan\Logs\OAS.Log Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr0.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr1.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Windows Defender\Support\MPLog-04132008-143255.log Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Nero\Nero8\Nero BackItUp\Cache\NeroBackItUpScheduler3.log Object is locked skipped
C:\Documents and Settings\fosters\Application Data\Mozilla\Firefox\Profiles\hoxvl4p9.default\cert8.db Object is locked skipped
C:\Documents and Settings\fosters\Application Data\Mozilla\Firefox\Profiles\hoxvl4p9.default\history.dat Object is locked skipped
C:\Documents and Settings\fosters\Application Data\Mozilla\Firefox\Profiles\hoxvl4p9.default\key3.db Object is locked skipped
C:\Documents and Settings\fosters\Application Data\Mozilla\Firefox\Profiles\hoxvl4p9.default\search.sqlite Object is locked skipped
C:\Documents and Settings\fosters\Application Data\Mozilla\Firefox\Profiles\hoxvl4p9.default\urlclassifier2.sqlite Object is locked skipped
C:\Documents and Settings\fosters\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\Application Data\Microsoft\Feeds Cache\index.dat Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\Application Data\Microsoft\Windows Defender\FileTracker\{59D0E197-822A-4661-8FF9-689AD324399E} Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\History\History.IE5\index.dat Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\History\History.IE5\MSHist012008042120080422\index.dat Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\Temp\jar_cache6227.tmp Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\Temp\Perflib_Perfdata_340.dat Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\Temp\~DF2A2B.tmp Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\Temporary Internet Files\AntiPhishing\B3BB5BBA-E7D5-40AB-A041-A5B1C0B26C8F.dat Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\fosters\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\fosters\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\History\History.IE5\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\LocalService\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\NetworkService\ntuser.dat.LOG Object is locked skipped
C:\Program Files\Nero\Nero8\Nero BackItUp\BIU1.txt Object is locked skipped
C:\System Volume Information\MountPointManagerRemoteDatabase Object is locked skipped
C:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP40\A0002835.exe/b.exe Infected: not-a-virus:AdWare.Win32.Virtumonde.nnm skipped
C:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP40\A0002835.exe/a.exe Infected: Trojan-Downloader.Win32.Small.uny skipped
C:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP40\A0002835.exe ZIP: infected - 2 skipped
C:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP40\change.log Object is locked skipped
C:\WINDOWS\Debug\PASSWD.LOG Object is locked skipped
C:\WINDOWS\Internet Logs\tvDebug.log Object is locked skipped
C:\WINDOWS\SchedLgU.Txt Object is locked skipped
C:\WINDOWS\SoftwareDistribution\EventCache\{FA82587E-56E6-4CE2-A1A9-F67BEBEDBEF1}.bin Object is locked skipped
C:\WINDOWS\SoftwareDistribution\ReportingEvents.log Object is locked skipped
C:\WINDOWS\system32\CatRoot2\edb.log Object is locked skipped
C:\WINDOWS\system32\CatRoot2\tmp.edb Object is locked skipped
C:\WINDOWS\system32\config\AppEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\default Object is locked skipped
C:\WINDOWS\system32\config\default.LOG Object is locked skipped
C:\WINDOWS\system32\config\Internet.evt Object is locked skipped
C:\WINDOWS\system32\config\SAM Object is locked skipped
C:\WINDOWS\system32\config\SAM.LOG Object is locked skipped
C:\WINDOWS\system32\config\SecEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\SECURITY Object is locked skipped
C:\WINDOWS\system32\config\SECURITY.LOG Object is locked skipped
C:\WINDOWS\system32\config\software Object is locked skipped
C:\WINDOWS\system32\config\software.LOG Object is locked skipped
C:\WINDOWS\system32\config\SysEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\system Object is locked skipped
C:\WINDOWS\system32\config\system.LOG Object is locked skipped
C:\WINDOWS\system32\h323log.txt Object is locked skipped
C:\WINDOWS\system32\nnnlkKba.dll Infected: Packed.Win32.Monder.gen skipped
C:\WINDOWS\system32\wbem\Repository\FS\INDEX.BTR Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\INDEX.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING.VER Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING1.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING2.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.DATA Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.MAP Object is locked skipped
C:\WINDOWS\Temp\mcmsc_2tDzpXTreyjvo6R Object is locked skipped
C:\WINDOWS\Temp\mcmsc_iu0Njd2RpPBgvMd Object is locked skipped
C:\WINDOWS\Temp\mcmsc_rYyDd7XN2X3YdkL Object is locked skipped
C:\WINDOWS\Temp\mcmsc_u1IOkVE58SlXfNh Object is locked skipped
C:\WINDOWS\WindowsUpdate.log Object is locked skipped
D:\Applications\Recent\Nero Ultra 8.3.2.1\Nero-8.3.2.1_eng_trial.exe/Toolbar.exe Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm skipped
D:\Applications\Recent\Nero Ultra 8.3.2.1\Nero-8.3.2.1_eng_trial.exe 7-Zip: infected - 1 skipped
D:\System Volume Information\MountPointManagerRemoteDatabase Object is locked skipped
D:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP37\A0002091.exe Infected: Backdoor.Win32.Rbot.gen skipped
D:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP5\A0000489.exe/Toolbar.exe Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm skipped
D:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP5\A0000489.exe 7-Zip: infected - 1 skipped
D:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1770\A0116922.exe/Toolbar.exe Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm skipped
D:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1770\A0116922.exe 7-Zip: infected - 1 skipped

Scan process completed.

Blade81
2008-04-22, 21:59
Hi

Disable Spybot's TeaTimer
Run Spybot-S&D in Advanced Mode
If it is not already set to do this, go to the Mode menu
select
Advanced Mode

On the left hand side, click on Tools
Then click on the Resident icon in the list
Uncheck
Resident TeaTimer
and OK any prompts.
Restart your computer


1. Download combofix from any of these links and save it to Desktop:
Link 1 (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)
Link 2 (http://www.forospyware.com/sUBs/ComboFix.exe)
Link 3 (http://subs.geekstogo.com/ComboFix.exe)

**Note: It is important that it is saved directly to your desktop**

2. Double click combofix.exe & follow the prompts.
3. When finished, it shall produce a log for you (C:\ComboFix.txt). Post that log & a fresh hjt log in your next reply

Note:
Do not mouseclick combofix's window whilst it's running. That may cause it to stall

Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.

If you have problems with Combofix usage, see here (http://www.bleepingcomputer.com/combofix/how-to-use-combofix)

terryfoster
2008-04-22, 22:10
Hi
Disable Spybot's TeaTimer
Run Spybot-S&D in Advanced Mode
If it is not already set to do this, go to the Mode menu
select
Advanced Mode

On the left hand side, click on Tools
Then click on the Resident icon in the list
Uncheck
Resident TeaTimer
and OK any prompts.
Restart your computer


Thanks for the reply. I'll complete this as soon as I get home. I want verify that your instructions are to only disable the TeaTimer and not to run a scan with Spybot, is this correct? If I don't hear back I'll operate under that assumption.

terryfoster
2008-04-22, 23:49
ComboFix 08-04-20.5 - fosters 2008-04-22 17:39:31.1 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.2454 [GMT -4:00]
Running from: C:\Documents and Settings\fosters\Desktop\ComboFix.exe
* Created a new restore point
* Resident AV is active


WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\WINDOWS\cookies.ini
C:\WINDOWS\pskt.ini
C:\WINDOWS\system32\awtqpOgg.dll
C:\WINDOWS\system32\bbjctdqu.dll
C:\WINDOWS\system32\bJSsAJlm.ini
C:\WINDOWS\system32\bJSsAJlm.ini2
C:\WINDOWS\system32\bKTtCMoq.ini
C:\WINDOWS\system32\bKTtCMoq.ini2
C:\WINDOWS\system32\cbXQjhiI.dll
C:\WINDOWS\system32\eNqrAJlm.ini
C:\WINDOWS\system32\eNqrAJlm.ini2
C:\WINDOWS\system32\ggOpqtwa.ini
C:\WINDOWS\system32\ggOpqtwa.ini2
C:\WINDOWS\system32\hpssvcqn.dll
C:\WINDOWS\system32\IihjQXbc.ini
C:\WINDOWS\system32\IihjQXbc.ini2
C:\WINDOWS\system32\mwhnfkjq.ini
C:\WINDOWS\system32\nnnlkKba.dll
C:\WINDOWS\system32\nqcvssph.ini
C:\WINDOWS\system32\nxvkckom.dll
C:\WINDOWS\system32\nyhmqdgq.dll
C:\WINDOWS\system32\OWabayxx.ini
C:\WINDOWS\system32\OWabayxx.ini2
C:\WINDOWS\system32\qjkfnhwm.dll
C:\WINDOWS\system32\rCeKknpo.ini
C:\WINDOWS\system32\rCeKknpo.ini2
C:\WINDOWS\system32\StvEdfii.ini
C:\WINDOWS\system32\StvEdfii.ini2
C:\WINDOWS\system32\xjvsordv.dll

.
((((((((((((((((((((((((( Files Created from 2008-03-22 to 2008-04-22 )))))))))))))))))))))))))))))))
.

2008-04-21 23:13 . 2008-04-21 23:13 <DIR> d-------- C:\Program Files\Trend Micro
2008-04-21 18:21 . 2008-04-21 18:21 250 --a------ C:\WINDOWS\gmer.ini
2008-04-21 15:15 . 2008-04-21 15:16 1,540,671 --ahs---- C:\WINDOWS\system32\yhgypfrk.ini
2008-04-21 14:40 . 2008-04-21 14:40 <DIR> d-------- C:\WINDOWS\system32\Kaspersky Lab
2008-04-21 14:40 . 2008-04-21 14:40 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Kaspersky Lab
2008-04-21 14:22 . 2008-04-21 14:22 <DIR> d-------- C:\VundoFix Backups
2008-04-21 13:26 . 2008-04-21 13:26 1,540,617 --ahs---- C:\WINDOWS\system32\dvckuumg.ini
2008-04-21 12:16 . 2000-04-03 15:40 453 --a------ C:\ecregsvr32.reg
2008-04-21 12:04 . 2008-04-21 12:04 1,540,617 --ahs---- C:\WINDOWS\system32\rxgvvcet.ini
2008-04-21 11:19 . 2008-04-21 11:19 1,540,617 --ahs---- C:\WINDOWS\system32\ehtptwkh.ini
2008-04-21 11:01 . 2008-04-21 19:25 501 --a------ C:\WINDOWS\wininit.ini
2008-04-21 10:04 . 2008-04-21 10:05 <DIR> d-------- C:\Program Files\Spybot - Search & Destroy
2008-04-21 10:04 . 2008-04-21 11:00 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-04-21 09:38 . 2008-04-21 09:38 <DIR> d-------- C:\Program Files\Lavasoft
2008-04-21 09:38 . 2008-04-21 09:38 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Lavasoft
2008-04-21 07:48 . 2008-04-21 11:00 1,540,677 --ahs---- C:\WINDOWS\system32\wcbfholo.ini
2008-04-21 07:45 . 2008-04-21 10:00 109,774 --a------ C:\WINDOWS\BMcb164031.xml
2008-04-20 11:19 . 2008-02-28 13:26 1,414,440 --a------ C:\WINDOWS\system32\ShellManager310E2D762.dll
2008-04-20 11:19 . 2008-02-28 13:01 774,144 --a------ C:\WINDOWS\system32\NEROINSTAEC43759.DB
2008-04-19 16:13 . 2008-04-19 16:13 <DIR> d-------- C:\Documents and Settings\fosters\Application Data\CyberLink
2008-04-19 09:34 . 2008-04-20 18:45 <DIR> d-------- C:\Documents and Settings\fosters\Application Data\U3
2008-04-18 20:30 . 2008-04-18 20:30 <DIR> d-------- C:\Program Files\NeroInstall.bak
2008-04-18 20:30 . 2008-04-20 12:03 1,024 --ah----- C:\Documents and Settings\Default User\NtUser.dat.LOG
2008-04-18 20:28 . 2008-04-18 20:28 <DIR> d-------- C:\Documents and Settings\fosters\Application Data\Nero
2008-04-18 20:25 . 2008-04-18 20:25 <DIR> d-------- C:\Program Files\Nero
2008-04-18 20:25 . 2008-04-20 11:49 <DIR> d-------- C:\Program Files\Common Files\Nero
2008-04-18 20:25 . 2008-04-20 11:48 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Nero
2008-04-18 12:35 . 2008-04-18 12:35 <DIR> d-------- C:\WINDOWS\Sun
2008-04-18 11:13 . 2008-04-22 16:16 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Google Updater
2008-04-18 10:37 . 2008-04-22 17:43 54,156 --ah----- C:\WINDOWS\QTFont.qfn
2008-04-18 10:37 . 2008-04-18 10:37 1,409 --a------ C:\WINDOWS\QTFont.for
2008-04-18 10:31 . 2008-04-18 10:31 <DIR> d-------- C:\Program Files\QuickTime
2008-04-13 21:54 . 2008-04-13 22:11 664 --a------ C:\WINDOWS\system32\d3d9caps.dat
2008-04-13 20:43 . 2008-04-13 20:43 <DIR> d-------- C:\Documents and Settings\terry\Application Data\Apple Computer
2008-04-13 20:41 . 2008-04-13 20:41 <DIR> d-------- C:\Documents and Settings\terry\Application Data\SiteAdvisor
2008-04-13 20:40 . 2008-04-14 20:29 <DIR> d-------- C:\Documents and Settings\terry
2008-04-13 20:40 . 2008-04-13 15:44 215,552 --a------ C:\WINDOWS\system32\termsrv.dll
2008-04-13 20:40 . 2008-04-22 17:43 1,024 --ah----- C:\Documents and Settings\terry\ntuser.dat.LOG
2008-04-13 20:32 . 2004-08-03 19:56 221,184 --a------ C:\WINDOWS\system32\wmpns.dll
2008-04-13 20:29 . 2008-04-13 15:44 215,552 --a--c--- C:\WINDOWS\system32\dllcache\termsrv.dll
2008-04-13 18:47 . 2004-08-03 23:08 26,496 --a--c--- C:\WINDOWS\system32\dllcache\usbstor.sys
2008-04-13 17:15 . 2006-05-10 12:15 1,929,216 --a------ C:\WINDOWS\system32\cdintf250.dll
2008-04-13 17:15 . 2008-04-13 17:15 1,024 --a------ C:\WINDOWS\system32\clauth2.dll
2008-04-13 17:15 . 2008-04-13 17:15 1,024 --a------ C:\WINDOWS\system32\clauth1.dll
2008-04-13 17:15 . 2008-04-13 17:21 14 --a------ C:\WINDOWS\system32\ssprs.tgz
2008-04-13 17:15 . 2008-04-13 17:15 0 --a------ C:\WINDOWS\system32\ssprs.dll
2008-04-13 17:15 . 2008-04-13 17:15 0 --a------ C:\WINDOWS\system32\serauth2.dll
2008-04-13 17:15 . 2008-04-13 17:15 0 --a------ C:\WINDOWS\system32\serauth1.dll
2008-04-13 17:15 . 2008-04-13 17:15 0 --a------ C:\WINDOWS\system32\nsprs.tgz
2008-04-13 17:15 . 2008-04-13 17:15 0 --a------ C:\WINDOWS\system32\nsprs.dll
2008-04-13 17:13 . 2008-04-13 17:21 <DIR> d-------- C:\Program Files\SPSS
2008-04-13 17:13 . 2008-04-13 17:13 1,025 --a------ C:\WINDOWS\system32\sysprs7.tgz
2008-04-13 17:13 . 2008-04-13 17:13 1,025 --a------ C:\WINDOWS\system32\sysprs7.dll
2008-04-13 17:13 . 2008-04-13 17:21 219 --a------ C:\WINDOWS\system32\lsprst7.tgz
2008-04-13 17:13 . 2008-04-13 17:21 205 --a------ C:\WINDOWS\system32\lsprst7.dll
2008-04-13 17:13 . 2008-04-13 17:22 16 ---h----- C:\WINDOWS\system32\servdat.slm
2008-04-13 17:03 . 2008-04-13 17:03 <DIR> d-------- C:\Program Files\Kontakt Player 2
2008-04-13 17:03 . 2008-04-13 17:11 <DIR> d-------- C:\Program Files\Garritan Instruments for Finale
2008-04-13 17:01 . 2008-04-13 17:01 <DIR> d-------- C:\PSFONTS
2008-04-13 17:01 . 2008-04-13 17:03 <DIR> d-------- C:\Program Files\Finale 2008
2008-04-13 17:01 . 2008-04-13 17:01 <DIR> d-------- C:\Documents and Settings\fosters\Application Data\vlc
2008-04-13 16:59 . 2008-02-22 02:33 69,632 --a------ C:\WINDOWS\system32\javacpl.cpl
2008-04-13 16:58 . 2008-04-13 16:59 <DIR> d-------- C:\Program Files\Java
2008-04-13 16:58 . 2008-04-13 16:58 <DIR> d-------- C:\Program Files\Common Files\Java
2008-04-13 16:54 . 2008-04-13 16:54 <DIR> d-------- C:\WINDOWS\system32\LogFiles
2008-04-13 16:54 . 2008-04-13 16:55 <DIR> d-------- C:\WINDOWS\system32\drivers\UMDF
2008-04-13 16:53 . 2008-04-13 16:53 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\TomTom
2008-04-13 16:52 . 2008-04-13 16:53 <DIR> d-------- C:\Program Files\TomTom HOME 2
2008-04-13 16:51 . 2008-04-13 16:51 <DIR> d-------- C:\Program Files\VideoLAN
2008-04-13 16:50 . 2008-04-13 16:50 <DIR> d-------- C:\Documents and Settings\fosters\Application Data\DivX
2008-04-13 16:50 . 2008-04-20 17:46 69 --a------ C:\WINDOWS\NeroDigital.ini
2008-04-13 16:49 . 2008-04-13 16:49 <DIR> d-------- C:\Program Files\Sling Media
2008-04-13 16:48 . 2008-04-13 16:48 <DIR> d-------- C:\WINDOWS\Downloaded Installations
2008-04-13 16:47 . 2008-04-13 16:47 <DIR> d-------- C:\Program Files\SequoiaView
2008-04-13 16:47 . 2008-04-13 16:47 <DIR> d-------- C:\Program Files\Picasa2
2008-04-13 16:45 . 2008-04-13 20:25 <DIR> d-------- C:\Documents and Settings\fosters\browser - logitech
2008-04-13 16:44 . 2008-04-13 16:45 <DIR> d-------- C:\Program Files\palmOne
2008-04-13 16:44 . 2008-04-13 16:44 <DIR> d-------- C:\Documents and Settings\fosters\logitech
2008-04-13 16:43 . 2008-04-13 16:43 <DIR> d-------- C:\Program Files\Logitech
2008-04-13 16:43 . 2008-04-13 16:43 <DIR> d-------- C:\Program Files\Common Files\Remote Control USB Driver
2008-04-13 16:43 . 2008-04-13 16:43 <DIR> d-------- C:\Program Files\Common Files\Remote Control Software Common
2008-04-13 16:43 . 2008-04-13 16:43 <DIR> d-------- C:\Program Files\Common Files\InstallShield
2008-04-13 16:42 . 2008-04-13 16:42 <DIR> d-------- C:\Documents and Settings\fosters\Application Data\InstallShield
2008-04-13 16:41 . 2008-04-13 16:41 <DIR> d-------- C:\Program Files\iTunes
2008-04-13 16:41 . 2008-04-13 16:41 <DIR> d-------- C:\Program Files\iPod
2008-04-13 16:41 . 2008-04-13 16:42 <DIR> d-------- C:\Documents and Settings\fosters\Application Data\Apple Computer
2008-04-13 16:40 . 2008-04-13 16:43 <DIR> d----c--- C:\WINDOWS\system32\DRVSTORE
2008-04-13 16:40 . 2008-04-13 16:40 <DIR> d-------- C:\Program Files\Apple Software Update
2008-04-13 16:40 . 2008-04-13 16:42 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Apple Computer
2008-04-13 16:39 . 2008-04-13 16:39 <DIR> d-------- C:\Program Files\Common Files\Apple
2008-04-13 16:39 . 2008-04-13 16:39 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Apple
2008-04-13 16:38 . 2008-04-13 16:38 <DIR> d-------- C:\Program Files\DivX
2008-04-13 16:37 . 2008-04-13 16:37 <DIR> d-------- C:\Program Files\Vim
2008-04-13 16:36 . 2008-04-13 16:36 <DIR> d-------- C:\Program Files\MSECache
2008-04-13 16:26 . 2008-04-13 16:26 <DIR> d-------- C:\WINDOWS\Internet Logs
2008-04-13 16:25 . 2008-04-13 16:25 <DIR> d-------- C:\Program Files\Common Files\Deterministic Networks
2008-04-13 16:25 . 2008-04-13 16:25 <DIR> d-------- C:\Program Files\Cisco Systems
2008-04-13 16:25 . 2006-10-02 17:45 126,864 --a------ C:\WINDOWS\system32\drivers\dne2000.sys
2008-04-13 16:25 . 2006-10-02 17:45 101,904 --a------ C:\WINDOWS\system32\dneinobj.dll
2008-04-13 16:24 . 2008-04-13 16:25 1,594 --a------ C:\WINDOWS\VPNInstall.MIF
2008-04-13 16:23 . 2008-04-13 16:23 <DIR> d-------- C:\Documents and Settings\fosters\Application Data\Ahead
2008-04-13 16:14 . 2008-04-13 16:14 <DIR> d-------- C:\Program Files\Common Files\Risxtd
2008-04-13 16:14 . 2008-04-13 16:14 <DIR> d-------- C:\Documents and Settings\fosters\Application Data\EndNote
2008-04-13 16:13 . 2008-04-13 16:14 <DIR> d-------- C:\Program Files\EndNote 9 Demo
2008-04-13 16:13 . 2008-04-21 09:37 <DIR> d-------- C:\Program Files\Common Files\Wise Installation Wizard
2008-04-13 16:12 . 2008-04-13 16:12 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\CyberLink
2008-04-13 16:11 . 2008-04-13 16:52 <DIR> d--h----- C:\Program Files\InstallShield Installation Information
2008-04-13 16:09 . 2008-04-13 16:11 <DIR> d-------- C:\Program Files\CyberLink
2008-04-13 16:07 . 2008-04-13 16:07 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Sandlot Games
2008-04-13 16:06 . 2008-04-13 16:06 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Trymedia
2008-04-13 16:05 . 2008-04-13 16:08 <DIR> d-------- C:\Program Files\PopCap Games
2008-04-13 16:05 . 2008-04-13 16:07 16 --a------ C:\WINDOWS\popcinfo.dat
2008-04-13 15:58 . 2008-04-13 15:58 <DIR> d--h----- C:\WINDOWS\system32\GroupPolicy
2008-04-13 15:52 . 2008-04-21 11:41 <DIR> d-------- C:\Documents and Settings\Administrator
2008-04-13 15:52 . 2008-04-22 17:39 1,024 --ah----- C:\Documents and Settings\Administrator\ntuser.dat.LOG
2008-04-13 15:49 . 2008-04-13 15:49 45,056 --a------ C:\WINDOWS\NCUNINST.EXE
2008-04-13 15:48 . 2008-04-13 15:48 <DIR> d-------- C:\Program Files\Hewlett-Packard
2008-04-13 15:47 . 2008-04-13 15:49 253,922 --a------ C:\WINDOWS\hplj1010.his
2008-04-13 15:47 . 2008-04-13 15:49 18,221 --a------ C:\WINDOWS\hplj1010.ini
2008-04-13 15:46 . 2008-04-13 15:46 <DIR> d-------- C:\Program Files\Common Files\SWF Studio
2008-04-13 15:45 . 2008-04-13 15:45 <DIR> d-------- C:\lj1010seriesprintsys
2008-04-13 15:44 . 2008-04-13 15:44 215,552 --a------ C:\termsrv.dll
2008-04-13 15:27 . 2008-04-13 15:27 <DIR> d-------- C:\Program Files\Bonjour
2008-04-13 15:18 . 2008-04-18 11:14 <DIR> d-------- C:\Program Files\Google
2008-04-13 15:14 . 2008-04-13 15:14 <DIR> d-------- C:\Program Files\Common Files\Macrovision Shared

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-04-19 00:39 --------- d-----w C:\Program Files\SiteAdvisor
2008-04-18 14:42 --------- d-----w C:\Documents and Settings\fosters\Application Data\SiteAdvisor
2008-04-13 20:56 --------- d-----w C:\Program Files\Windows Media Connect 2
2008-04-13 19:39 --------- d-----w C:\Program Files\McAfee
2008-04-13 18:59 --------- d-----w C:\Program Files\Microsoft Works
2008-04-13 18:49 --------- d-----w C:\Program Files\Microsoft.NET
2008-04-13 18:49 --------- d-----w C:\Program Files\Microsoft ActiveSync
2008-04-13 18:32 --------- d-----w C:\Program Files\Windows Defender
2008-04-13 18:32 --------- d-----w C:\Program Files\MSXML 6.0
2008-04-13 18:30 --------- d-----w C:\Program Files\MSXML 4.0
2008-04-13 18:26 --------- d-----w C:\Documents and Settings\LocalService\Application Data\SiteAdvisor
2008-04-13 18:26 --------- d-----w C:\Documents and Settings\All Users\Application Data\SiteAdvisor
2008-04-13 18:26 --------- d-----w C:\Documents and Settings\All Users\Application Data\McAfee
2008-04-13 18:25 --------- d-----w C:\Program Files\McAfee.com
2008-04-13 18:25 --------- d-----w C:\Program Files\Common Files\McAfee
2008-04-13 18:08 --------- d-----w C:\Program Files\microsoft frontpage
2008-03-21 20:30 9,464 ------w C:\WINDOWS\system32\drivers\cdralw2k.sys
2008-03-21 20:30 9,336 ------w C:\WINDOWS\system32\drivers\cdr4_xp.sys
2008-03-21 20:30 524,288 ----a-w C:\WINDOWS\system32\DivXsm.exe
2008-03-21 20:30 43,528 ------w C:\WINDOWS\system32\drivers\PxHelp20.sys
2008-03-21 20:30 3,596,288 ----a-w C:\WINDOWS\system32\qt-dx331.dll
2008-03-21 20:30 200,704 ----a-w C:\WINDOWS\system32\ssldivx.dll
2008-03-21 20:30 129,784 ----a-w C:\WINDOWS\system32\pxafs.dll
2008-03-21 20:30 120,056 ----a-w C:\WINDOWS\system32\pxcpyi64.exe
2008-03-21 20:30 118,520 ----a-w C:\WINDOWS\system32\pxinsi64.exe
2008-03-21 20:30 1,044,480 ----a-w C:\WINDOWS\system32\libdivx.dll
2008-03-21 20:28 81,920 ----a-w C:\WINDOWS\system32\dpl100.dll
2008-03-21 20:28 593,920 ----a-w C:\WINDOWS\system32\dpuGUI11.dll
2008-03-21 20:28 57,344 ----a-w C:\WINDOWS\system32\dpv11.dll
2008-03-21 20:28 53,248 ----a-w C:\WINDOWS\system32\dpuGUI10.dll
2008-03-21 20:28 344,064 ----a-w C:\WINDOWS\system32\dpus11.dll
2008-03-21 20:28 294,912 ----a-w C:\WINDOWS\system32\dpu11.dll
2008-03-21 20:28 294,912 ----a-w C:\WINDOWS\system32\dpu10.dll
2008-03-21 20:28 196,608 ----a-w C:\WINDOWS\system32\dtu100.dll
2008-03-21 20:28 12,288 ----a-w C:\WINDOWS\system32\DivXWMPExtType.dll
2008-03-19 09:40 1,845,888 ----a-w C:\WINDOWS\system32\win32k.sys
2008-03-01 13:06 826,368 ----a-w C:\WINDOWS\system32\wininet.dll
2008-02-20 18:49 45,568 ----a-w C:\WINDOWS\system32\dnsrslvr.dll
2008-02-20 06:52 282,624 ----a-w C:\WINDOWS\system32\gdi32.dll
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{317431F8-F441-4971-875D-BD068BA4DEE0}]
C:\WINDOWS\system32\iifdEvtS.dll

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{83514219-0968-4ADD-90B7-4C7ED58C28B5}]
C:\WINDOWS\system32\mlJAsSJb.dll

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{8B7658E0-18E5-4435-BEC3-5DD2823A837E}]
C:\WINDOWS\system32\opnkKeCr.dll

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{9FBE3FC0-B5C0-4DF8-8A2D-4ABC065ADAB8}]
C:\WINDOWS\system32\qoMCtTKb.dll

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{A4D537F4-4FCA-47BE-B08F-2576D7F341BD}]
C:\WINDOWS\system32\mlJArqNe.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2004-08-03 19:56 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"mcagent_exe"="C:\Program Files\McAfee.com\Agent\mcagent.exe" [2007-11-01 19:12 582992]
"SiteAdvisor"="C:\Program Files\SiteAdvisor\6253\SiteAdv.exe" [2007-08-24 17:57 36640]
"Windows Defender"="C:\Program Files\Windows Defender\MSASCui.exe" [2006-11-03 19:20 866584]
"Acrobat Assistant 8.0"="C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe" [2007-05-10 22:46 624248]
"googletalk"="C:\Program Files\Google\Google Talk\googletalk.exe" [2007-01-01 17:22 3739648]
"StatusClient"="C:\Program Files\Hewlett-Packard\Toolbox2.0\Apache Tomcat 4.0\webapps\Toolbox\StatusClient\StatusClient.exe" [2002-12-16 16:51 36864]
"TomcatStartup"="C:\Program Files\Hewlett-Packard\Toolbox2.0\hpbpsttp.exe" [2003-03-31 19:28 155648]
"RemoteControl"="C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe" [2007-03-14 21:01 71216]
"LanguageShortcut"="C:\Program Files\CyberLink\PowerDVD\Language\Language.exe" [2007-03-14 21:01 54832]
"iTunesHelper"="C:\Program Files\iTunes\iTunesHelper.exe" [2007-11-15 13:11 267048]
"TomTomHOME.exe"="C:\Program Files\TomTom HOME 2\HOMERunner.exe" [2007-10-31 10:19 378784]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe" [2008-02-22 04:25 144784]
"QuickTime Task"="C:\Program Files\QuickTime\qttask.exe" [2008-03-28 23:37 413696]
"NBKeyScan"="C:\Program Files\Nero\Nero8\Nero BackItUp\NBKeyScan.exe" [2007-12-03 14:21 2213160]
"NeroFilterCheck"="C:\Program Files\Common Files\Nero\Lib\NeroCheck.exe" [2007-03-01 14:57 153136]

C:\Documents and Settings\fosters\Start Menu\Programs\Startup\
HotSync Manager.lnk - C:\Program Files\palmOne\HOTSYNC.EXE [2004-04-13 17:03:10 299008]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
Google Updater.lnk - C:\Program Files\Google\Google Updater\GoogleUpdater.exe [2008-04-18 11:13:34 124400]
VPN Client.lnk - C:\WINDOWS\Installer\{176130BC-99A1-41FE-A78B-56045E33AD70}\Icon3E5562ED7.ico [2008-04-13 16:25:44 6144]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\nnnlkKba]
nnnlkKba.dll

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusDisableNotify"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"C:\\Program Files\\Common Files\\McAfee\\MNA\\McNASvc.exe"=
"C:\\Program Files\\Google\\Google Talk\\googletalk.exe"=
"C:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"C:\\Program Files\\CyberLink\\PowerDVD\\PowerDVD.exe"=
"C:\\Program Files\\Logitech\\Logitech Harmony Remote Software 7\\HarmonyRemote.exe"=
"C:\\Program Files\\iTunes\\iTunes.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3389:TCP"= 3389:TCP:@xpsp2res.dll,-22009

R2 {95808DC4-FA4A-4C74-92FE-5B863F82066B};{95808DC4-FA4A-4C74-92FE-5B863F82066B};C:\Program Files\CyberLink\PowerDVD\000.fcl [2007-09-19 21:37]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{88eed998-0dab-11dd-92e5-000cf1ab36cd}]
\Shell\AutoRun\command - G:\LaunchU3.exe -a

.
Contents of the 'Scheduled Tasks' folder
"2008-04-16 15:02:03 C:\WINDOWS\Tasks\AppleSoftwareUpdate.job"
- C:\Program Files\Apple Software Update\SoftwareUpdate.exe
"2008-04-15 05:25:18 C:\WINDOWS\Tasks\McDefragTask.job"
- c:\PROGRA~1\mcafee\mqc\QcConsol.exe'
"2008-04-13 18:25:16 C:\WINDOWS\Tasks\McQcTask.job"
- c:\PROGRA~1\mcafee\mqc\QcConsol.exe
"2008-04-22 21:46:27 C:\WINDOWS\Tasks\MP Scheduled Scan.job"
- C:\Program Files\Windows Defender\MpCmdRun.exe
.
**************************************************************************

catchme 0.3.1353 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-04-22 17:44:03
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\{95808DC4-FA4A-4C74-92FE-5B863F82066B}]
"ImagePath"="\??\C:\Program Files\CyberLink\PowerDVD\000.fcl"
.
--------------------- DLLs Loaded Under Running Processes ---------------------

PROCESS: C:\WINDOWS\explorer.exe
-> C:\Program Files\SiteAdvisor\6253\saHook.dll
.
------------------------ Other Running Processes ------------------------
.
C:\Program Files\Windows Defender\MsMpEng.exe
C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
C:\PROGRA~1\COMMON~1\McAfee\MNA\McNASvc.exe
C:\PROGRA~1\COMMON~1\McAfee\McProxy\McProxy.exe
C:\PROGRA~1\McAfee\VIRUSS~1\Mcshield.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\Program Files\McAfee\MPF\MpfSrv.exe
C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
C:\Program Files\CyberLink\Shared files\RichVideo.exe
C:\Program Files\SiteAdvisor\6253\SAService.exe
C:\Program Files\Hewlett-Packard\Toolbox2.0\Javasoft\JRE\1.3.1\bin\javaw.exe
C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
C:\WINDOWS\system32\WgaTray.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe
.
**************************************************************************
.
Completion time: 2008-04-22 17:46:54 - machine was rebooted [fosters]
ComboFix-quarantined-files.txt 2008-04-22 21:46:45

Pre-Run: 98,352,517,120 bytes free
Post-Run: 101,224,742,912 bytes free

328 --- E O F --- 2008-04-21 13:52:20

terryfoster
2008-04-22, 23:50
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 5:48:30 PM, on 4/22/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16640)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Windows Defender\MsMpEng.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
c:\PROGRA~1\COMMON~1\mcafee\mna\mcnasvc.exe
c:\PROGRA~1\COMMON~1\mcafee\mcproxy\mcproxy.exe
C:\PROGRA~1\McAfee\VIRUSS~1\mcshield.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\Program Files\McAfee\MPF\MPFSrv.exe
C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
C:\Program Files\CyberLink\Shared files\RichVideo.exe
C:\Program Files\SiteAdvisor\6253\SAService.exe
C:\Program Files\McAfee.com\Agent\mcagent.exe
C:\Program Files\SiteAdvisor\6253\SiteAdv.exe
C:\Program Files\Windows Defender\MSASCui.exe
C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe
C:\Program Files\Google\Google Talk\googletalk.exe
C:\Program Files\Hewlett-Packard\Toolbox2.0\Apache Tomcat 4.0\webapps\Toolbox\StatusClient\StatusClient.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\TomTom HOME 2\HOMERunner.exe
C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Google\Google Updater\GoogleUpdater.exe
C:\Program Files\Hewlett-Packard\Toolbox2.0\Javasoft\JRE\1.3.1\bin\javaw.exe
C:\Program Files\palmOne\HOTSYNC.EXE
C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
C:\WINDOWS\system32\WgaTray.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe
C:\WINDOWS\explorer.exe
C:\WINDOWS\system32\notepad.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.uc.edu/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local;<local>
O2 - BHO: (no name) - {089FD14D-132B-48FC-8861-0048AE113215} - C:\Program Files\SiteAdvisor\6253\SiteAdv.dll
O2 - BHO: (no name) - {317431F8-F441-4971-875D-BD068BA4DEE0} - C:\WINDOWS\system32\iifdEvtS.dll (file missing)
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: (no name) - {83514219-0968-4ADD-90B7-4C7ED58C28B5} - C:\WINDOWS\system32\mlJAsSJb.dll (file missing)
O2 - BHO: (no name) - {8B7658E0-18E5-4435-BEC3-5DD2823A837E} - C:\WINDOWS\system32\opnkKeCr.dll (file missing)
O2 - BHO: (no name) - {9FBE3FC0-B5C0-4DF8-8A2D-4ABC065ADAB8} - C:\WINDOWS\system32\qoMCtTKb.dll (file missing)
O2 - BHO: (no name) - {A4D537F4-4FCA-47BE-B08F-2576D7F341BD} - C:\WINDOWS\system32\mlJArqNe.dll (file missing)
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\2.1.1119.1736\swg.dll
O3 - Toolbar: McAfee SiteAdvisor - {0BF43445-2F28-4351-9252-17FE6E806AA0} - C:\Program Files\SiteAdvisor\6253\SiteAdv.dll
O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O4 - HKLM\..\Run: [mcagent_exe] C:\Program Files\McAfee.com\Agent\mcagent.exe /runkey
O4 - HKLM\..\Run: [SiteAdvisor] C:\Program Files\SiteAdvisor\6253\SiteAdv.exe
O4 - HKLM\..\Run: [Windows Defender] "C:\Program Files\Windows Defender\MSASCui.exe" -hide
O4 - HKLM\..\Run: [Acrobat Assistant 8.0] "C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe"
O4 - HKLM\..\Run: [googletalk] C:\Program Files\Google\Google Talk\googletalk.exe /autostart
O4 - HKLM\..\Run: [StatusClient] C:\Program Files\Hewlett-Packard\Toolbox2.0\Apache Tomcat 4.0\webapps\Toolbox\StatusClient\StatusClient.exe /auto
O4 - HKLM\..\Run: [TomcatStartup] C:\Program Files\Hewlett-Packard\Toolbox2.0\hpbpsttp.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [LanguageShortcut] "C:\Program Files\CyberLink\PowerDVD\Language\Language.exe"
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [TomTomHOME.exe] "C:\Program Files\TomTom HOME 2\HOMERunner.exe" -s
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [NBKeyScan] "C:\Program Files\Nero\Nero8\Nero BackItUp\NBKeyScan.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\Program Files\Common Files\Nero\Lib\NeroCheck.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - Startup: HotSync Manager.lnk = C:\Program Files\palmOne\HOTSYNC.EXE
O4 - Global Startup: Google Updater.lnk = C:\Program Files\Google\Google Updater\GoogleUpdater.exe
O4 - Global Startup: VPN Client.lnk = ?
O8 - Extra context menu item: Append to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert link target to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert link target to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert selected links to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
O8 - Extra context menu item: Convert selected links to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
O8 - Extra context menu item: Convert selection to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert selection to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/english/kavwebscan_unicode.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O20 - Winlogon Notify: nnnlkKba - nnnlkKba.dll (file missing)
O23 - Service: Ad-Aware 2007 Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: ##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762## (Bonjour Service) - Apple Computer, Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Cisco Systems, Inc. - C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: McAfee Services (mcmscsvc) - McAfee, Inc. - C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
O23 - Service: McAfee Network Agent (McNASvc) - McAfee, Inc. - c:\PROGRA~1\COMMON~1\mcafee\mna\mcnasvc.exe
O23 - Service: McAfee Scanner (McODS) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcods.exe
O23 - Service: McAfee Proxy Service (McProxy) - McAfee, Inc. - c:\PROGRA~1\COMMON~1\mcafee\mcproxy\mcproxy.exe
O23 - Service: McAfee Real-time Scanner (McShield) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcshield.exe
O23 - Service: McAfee SystemGuards (McSysmon) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe
O23 - Service: McAfee Personal Firewall Service (MpfService) - McAfee, Inc. - C:\Program Files\McAfee\MPF\MPFSrv.exe
O23 - Service: Nero BackItUp Scheduler 3 - Nero AG - C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Nero\Lib\NMIndexingService.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: Cyberlink RichVideo Service(CRVS) (RichVideo) - Unknown owner - C:\Program Files\CyberLink\Shared files\RichVideo.exe
O23 - Service: SiteAdvisor Service - Unknown owner - C:\Program Files\SiteAdvisor\6253\SAService.exe

--
End of file - 11176 bytes

Blade81
2008-04-23, 06:22
Hi



Start hjt, do a system scan, check:
O2 - BHO: (no name) - {317431F8-F441-4971-875D-BD068BA4DEE0} - C:\WINDOWS\system32\iifdEvtS.dll (file missing)
O2 - BHO: (no name) - {83514219-0968-4ADD-90B7-4C7ED58C28B5} - C:\WINDOWS\system32\mlJAsSJb.dll (file missing)
O2 - BHO: (no name) - {8B7658E0-18E5-4435-BEC3-5DD2823A837E} - C:\WINDOWS\system32\opnkKeCr.dll (file missing)
O2 - BHO: (no name) - {9FBE3FC0-B5C0-4DF8-8A2D-4ABC065ADAB8} - C:\WINDOWS\system32\qoMCtTKb.dll (file missing)
O2 - BHO: (no name) - {A4D537F4-4FCA-47BE-B08F-2576D7F341BD} - C:\WINDOWS\system32\mlJArqNe.dll (file missing)
O20 - Winlogon Notify: nnnlkKba - nnnlkKba.dll (file missing)

Close browsers and other windows. Click fix checked.

Open notepad and copy/paste the text in the quotebox below into it:



File::
C:\WINDOWS\system32\yhgypfrk.ini
C:\WINDOWS\system32\dvckuumg.ini
C:\WINDOWS\system32\rxgvvcet.ini
C:\WINDOWS\system32\ehtptwkh.ini
C:\WINDOWS\system32\wcbfholo.ini
C:\WINDOWS\BMcb164031.xml

Registry::
[-HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{317431F8-F441-4971-875D-BD068BA4DEE0}]

[-HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{83514219-0968-4ADD-90B7-4C7ED58C28B5}]

[-HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{8B7658E0-18E5-4435-BEC3-5DD2823A837E}]

[-HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{9FBE3FC0-B5C0-4DF8-8A2D-4ABC065ADAB8}]

[-HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{A4D537F4-4FCA-47BE-B08F-2576D7F341BD}]

[-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\nnnlkKba]



Save this as
CFScript


http://users.pandora.be/bluepatchy/miekiemoes/images/CFScript.gif

Refering to the picture above, drag CFScript into ComboFix.exe
Then post the resultant log.


Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.


Download ATF (Atribune Temp File) Cleaner© by Atribune (http://www.atribune.org/ccount/click.php?id=1) to your desktop.

Double-click ATF Cleaner.exe to open it

Under Main choose:
Windows Temp
Current User Temp
All Users Temp
Cookies
Temporary Internet Files
Prefetch
Java Cache
*The other boxes are optional*
Then click the Empty Selected button.

If you use Firefox:
Click Firefox at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

If you use Opera:
Click Opera at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

Click Exit on the Main menu to close the program.


Run Kaspersky online scanner and post back its report & a fresh hjt log (without forgetting ComboFix resultant log meantioned above).

terryfoster
2008-04-23, 12:43
ComboFix 08-04-22.3 - fosters 2008-04-23 6:31:08.2 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.2426 [GMT -4:00]
Running from: C:\Documents and Settings\fosters\Desktop\ComboFix.exe
Command switches used :: C:\Documents and Settings\fosters\Desktop\cfscript.txt
* Created a new restore point
* Resident AV is active


WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!

FILE ::
C:\WINDOWS\BMcb164031.xml
C:\WINDOWS\system32\dvckuumg.ini
C:\WINDOWS\system32\ehtptwkh.ini
C:\WINDOWS\system32\rxgvvcet.ini
C:\WINDOWS\system32\wcbfholo.ini
C:\WINDOWS\system32\yhgypfrk.ini
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\WINDOWS\BMcb164031.xml
C:\WINDOWS\system32\dvckuumg.ini
C:\WINDOWS\system32\ehtptwkh.ini
C:\WINDOWS\system32\lsprst7.dll
C:\WINDOWS\system32\nsprs.dll
C:\WINDOWS\system32\rxgvvcet.ini
C:\WINDOWS\system32\serauth1.dll
C:\WINDOWS\system32\serauth2.dll
C:\WINDOWS\system32\ssprs.dll
C:\WINDOWS\system32\wcbfholo.ini
C:\WINDOWS\system32\yhgypfrk.ini

.
((((((((((((((((((((((((( Files Created from 2008-03-23 to 2008-04-23 )))))))))))))))))))))))))))))))
.

2008-04-22 21:50 . 2008-04-22 21:49 13,588 --a------ C:\WINDOWS\system32\wpa.bak
2008-04-22 21:49 . 2004-08-03 19:56 96,768 --a------ C:\WINDOWS\system32\dpcdll.dll.wga
2008-04-22 21:49 . 2004-08-03 19:56 24,064 --a------ C:\WINDOWS\system32\pidgen.dll.wga
2008-04-21 23:13 . 2008-04-21 23:13 <DIR> d-------- C:\Program Files\Trend Micro
2008-04-21 18:21 . 2008-04-21 18:21 250 --a------ C:\WINDOWS\gmer.ini
2008-04-21 14:40 . 2008-04-21 14:40 <DIR> d-------- C:\WINDOWS\system32\Kaspersky Lab
2008-04-21 14:40 . 2008-04-21 14:40 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Kaspersky Lab
2008-04-21 14:22 . 2008-04-21 14:22 <DIR> d-------- C:\VundoFix Backups
2008-04-21 12:16 . 2000-04-03 15:40 453 --a------ C:\ecregsvr32.reg
2008-04-21 11:01 . 2008-04-21 19:25 501 --a------ C:\WINDOWS\wininit.ini
2008-04-21 10:04 . 2008-04-21 10:05 <DIR> d-------- C:\Program Files\Spybot - Search & Destroy
2008-04-21 10:04 . 2008-04-21 11:00 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-04-21 09:38 . 2008-04-21 09:38 <DIR> d-------- C:\Program Files\Lavasoft
2008-04-21 09:38 . 2008-04-21 09:38 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Lavasoft
2008-04-20 11:19 . 2008-02-28 13:26 1,414,440 --a------ C:\WINDOWS\system32\ShellManager310E2D762.dll
2008-04-20 11:19 . 2008-02-28 13:01 774,144 --a------ C:\WINDOWS\system32\NEROINSTAEC43759.DB
2008-04-19 16:13 . 2008-04-19 16:13 <DIR> d-------- C:\Documents and Settings\fosters\Application Data\CyberLink
2008-04-19 09:34 . 2008-04-20 18:45 <DIR> d-------- C:\Documents and Settings\fosters\Application Data\U3
2008-04-18 20:30 . 2008-04-18 20:30 <DIR> d-------- C:\Program Files\NeroInstall.bak
2008-04-18 20:30 . 2008-04-20 12:03 1,024 --ah----- C:\Documents and Settings\Default User\NtUser.dat.LOG
2008-04-18 20:28 . 2008-04-18 20:28 <DIR> d-------- C:\Documents and Settings\fosters\Application Data\Nero
2008-04-18 20:25 . 2008-04-18 20:25 <DIR> d-------- C:\Program Files\Nero
2008-04-18 20:25 . 2008-04-20 11:49 <DIR> d-------- C:\Program Files\Common Files\Nero
2008-04-18 20:25 . 2008-04-20 11:48 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Nero
2008-04-18 12:35 . 2008-04-18 12:35 <DIR> d-------- C:\WINDOWS\Sun
2008-04-18 11:13 . 2008-04-22 16:16 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Google Updater
2008-04-18 10:37 . 2008-04-22 21:52 54,156 --ah----- C:\WINDOWS\QTFont.qfn
2008-04-18 10:37 . 2008-04-18 10:37 1,409 --a------ C:\WINDOWS\QTFont.for
2008-04-18 10:31 . 2008-04-18 10:31 <DIR> d-------- C:\Program Files\QuickTime
2008-04-13 21:54 . 2008-04-13 22:11 664 --a------ C:\WINDOWS\system32\d3d9caps.dat
2008-04-13 20:43 . 2008-04-13 20:43 <DIR> d-------- C:\Documents and Settings\terry\Application Data\Apple Computer
2008-04-13 20:41 . 2008-04-13 20:41 <DIR> d-------- C:\Documents and Settings\terry\Application Data\SiteAdvisor
2008-04-13 20:40 . 2008-04-14 20:29 <DIR> d-------- C:\Documents and Settings\terry
2008-04-13 20:40 . 2008-04-13 15:44 215,552 --a------ C:\WINDOWS\system32\termsrv.dll
2008-04-13 20:40 . 2008-04-23 06:30 1,024 --ah----- C:\Documents and Settings\terry\ntuser.dat.LOG
2008-04-13 20:32 . 2004-08-03 19:56 221,184 --a------ C:\WINDOWS\system32\wmpns.dll
2008-04-13 20:29 . 2008-04-13 15:44 215,552 --a--c--- C:\WINDOWS\system32\dllcache\termsrv.dll
2008-04-13 18:47 . 2004-08-03 23:08 26,496 --a--c--- C:\WINDOWS\system32\dllcache\usbstor.sys
2008-04-13 17:15 . 2006-05-10 12:15 1,929,216 --a------ C:\WINDOWS\system32\cdintf250.dll
2008-04-13 17:15 . 2008-04-13 17:15 1,024 --a------ C:\WINDOWS\system32\clauth2.dll
2008-04-13 17:15 . 2008-04-13 17:15 1,024 --a------ C:\WINDOWS\system32\clauth1.dll
2008-04-13 17:15 . 2008-04-13 17:21 14 --a------ C:\WINDOWS\system32\ssprs.tgz
2008-04-13 17:15 . 2008-04-13 17:15 0 --a------ C:\WINDOWS\system32\nsprs.tgz
2008-04-13 17:13 . 2008-04-13 17:21 <DIR> d-------- C:\Program Files\SPSS
2008-04-13 17:13 . 2008-04-13 17:13 1,025 --a------ C:\WINDOWS\system32\sysprs7.tgz
2008-04-13 17:13 . 2008-04-13 17:13 1,025 --a------ C:\WINDOWS\system32\sysprs7.dll
2008-04-13 17:13 . 2008-04-13 17:21 219 --a------ C:\WINDOWS\system32\lsprst7.tgz
2008-04-13 17:13 . 2008-04-13 17:22 16 ---h----- C:\WINDOWS\system32\servdat.slm
2008-04-13 17:03 . 2008-04-13 17:03 <DIR> d-------- C:\Program Files\Kontakt Player 2
2008-04-13 17:03 . 2008-04-13 17:11 <DIR> d-------- C:\Program Files\Garritan Instruments for Finale
2008-04-13 17:01 . 2008-04-13 17:01 <DIR> d-------- C:\PSFONTS
2008-04-13 17:01 . 2008-04-22 22:46 <DIR> d-------- C:\Program Files\Finale 2008
2008-04-13 17:01 . 2008-04-13 17:01 <DIR> d-------- C:\Documents and Settings\fosters\Application Data\vlc
2008-04-13 16:59 . 2008-02-22 02:33 69,632 --a------ C:\WINDOWS\system32\javacpl.cpl
2008-04-13 16:58 . 2008-04-13 16:59 <DIR> d-------- C:\Program Files\Java
2008-04-13 16:58 . 2008-04-13 16:58 <DIR> d-------- C:\Program Files\Common Files\Java
2008-04-13 16:54 . 2008-04-13 16:54 <DIR> d-------- C:\WINDOWS\system32\LogFiles
2008-04-13 16:54 . 2008-04-13 16:55 <DIR> d-------- C:\WINDOWS\system32\drivers\UMDF
2008-04-13 16:53 . 2008-04-13 16:53 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\TomTom
2008-04-13 16:52 . 2008-04-13 16:53 <DIR> d-------- C:\Program Files\TomTom HOME 2
2008-04-13 16:51 . 2008-04-13 16:51 <DIR> d-------- C:\Program Files\VideoLAN
2008-04-13 16:50 . 2008-04-13 16:50 <DIR> d-------- C:\Documents and Settings\fosters\Application Data\DivX
2008-04-13 16:50 . 2008-04-20 17:46 69 --a------ C:\WINDOWS\NeroDigital.ini
2008-04-13 16:49 . 2008-04-13 16:49 <DIR> d-------- C:\Program Files\Sling Media
2008-04-13 16:48 . 2008-04-13 16:48 <DIR> d-------- C:\WINDOWS\Downloaded Installations
2008-04-13 16:47 . 2008-04-13 16:47 <DIR> d-------- C:\Program Files\SequoiaView
2008-04-13 16:47 . 2008-04-13 16:47 <DIR> d-------- C:\Program Files\Picasa2
2008-04-13 16:45 . 2008-04-13 20:25 <DIR> d-------- C:\Documents and Settings\fosters\browser - logitech
2008-04-13 16:44 . 2008-04-13 16:45 <DIR> d-------- C:\Program Files\palmOne
2008-04-13 16:44 . 2008-04-13 16:44 <DIR> d-------- C:\Documents and Settings\fosters\logitech
2008-04-13 16:43 . 2008-04-13 16:43 <DIR> d-------- C:\Program Files\Logitech
2008-04-13 16:43 . 2008-04-13 16:43 <DIR> d-------- C:\Program Files\Common Files\Remote Control USB Driver
2008-04-13 16:43 . 2008-04-13 16:43 <DIR> d-------- C:\Program Files\Common Files\Remote Control Software Common
2008-04-13 16:43 . 2008-04-13 16:43 <DIR> d-------- C:\Program Files\Common Files\InstallShield
2008-04-13 16:42 . 2008-04-13 16:42 <DIR> d-------- C:\Documents and Settings\fosters\Application Data\InstallShield
2008-04-13 16:41 . 2008-04-13 16:41 <DIR> d-------- C:\Program Files\iTunes
2008-04-13 16:41 . 2008-04-13 16:41 <DIR> d-------- C:\Program Files\iPod
2008-04-13 16:41 . 2008-04-13 16:42 <DIR> d-------- C:\Documents and Settings\fosters\Application Data\Apple Computer
2008-04-13 16:40 . 2008-04-13 16:43 <DIR> d----c--- C:\WINDOWS\system32\DRVSTORE
2008-04-13 16:40 . 2008-04-13 16:40 <DIR> d-------- C:\Program Files\Apple Software Update
2008-04-13 16:40 . 2008-04-13 16:42 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Apple Computer
2008-04-13 16:39 . 2008-04-13 16:39 <DIR> d-------- C:\Program Files\Common Files\Apple
2008-04-13 16:39 . 2008-04-13 16:39 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Apple
2008-04-13 16:38 . 2008-04-13 16:38 <DIR> d-------- C:\Program Files\DivX
2008-04-13 16:37 . 2008-04-13 16:37 <DIR> d-------- C:\Program Files\Vim
2008-04-13 16:36 . 2008-04-13 16:36 <DIR> d-------- C:\Program Files\MSECache
2008-04-13 16:26 . 2008-04-13 16:26 <DIR> d-------- C:\WINDOWS\Internet Logs
2008-04-13 16:25 . 2008-04-13 16:25 <DIR> d-------- C:\Program Files\Common Files\Deterministic Networks
2008-04-13 16:25 . 2008-04-13 16:25 <DIR> d-------- C:\Program Files\Cisco Systems
2008-04-13 16:25 . 2006-10-02 17:45 126,864 --a------ C:\WINDOWS\system32\drivers\dne2000.sys
2008-04-13 16:25 . 2006-10-02 17:45 101,904 --a------ C:\WINDOWS\system32\dneinobj.dll
2008-04-13 16:24 . 2008-04-13 16:25 1,594 --a------ C:\WINDOWS\VPNInstall.MIF
2008-04-13 16:23 . 2008-04-13 16:23 <DIR> d-------- C:\Documents and Settings\fosters\Application Data\Ahead
2008-04-13 16:14 . 2008-04-13 16:14 <DIR> d-------- C:\Program Files\Common Files\Risxtd
2008-04-13 16:14 . 2008-04-13 16:14 <DIR> d-------- C:\Documents and Settings\fosters\Application Data\EndNote
2008-04-13 16:13 . 2008-04-13 16:14 <DIR> d-------- C:\Program Files\EndNote 9 Demo
2008-04-13 16:13 . 2008-04-21 09:37 <DIR> d-------- C:\Program Files\Common Files\Wise Installation Wizard
2008-04-13 16:12 . 2008-04-13 16:12 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\CyberLink
2008-04-13 16:11 . 2008-04-13 16:52 <DIR> d--h----- C:\Program Files\InstallShield Installation Information
2008-04-13 16:09 . 2008-04-13 16:11 <DIR> d-------- C:\Program Files\CyberLink
2008-04-13 16:07 . 2008-04-13 16:07 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Sandlot Games
2008-04-13 16:06 . 2008-04-13 16:06 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Trymedia
2008-04-13 16:05 . 2008-04-13 16:08 <DIR> d-------- C:\Program Files\PopCap Games
2008-04-13 16:05 . 2008-04-13 16:07 16 --a------ C:\WINDOWS\popcinfo.dat
2008-04-13 15:58 . 2008-04-13 15:58 <DIR> d--h----- C:\WINDOWS\system32\GroupPolicy
2008-04-13 15:52 . 2008-04-21 11:41 <DIR> d-------- C:\Documents and Settings\Administrator
2008-04-13 15:52 . 2008-04-23 06:30 1,024 --ah----- C:\Documents and Settings\Administrator\ntuser.dat.LOG
2008-04-13 15:49 . 2008-04-13 15:49 45,056 --a------ C:\WINDOWS\NCUNINST.EXE
2008-04-13 15:48 . 2008-04-13 15:48 <DIR> d-------- C:\Program Files\Hewlett-Packard
2008-04-13 15:47 . 2008-04-13 15:49 253,922 --a------ C:\WINDOWS\hplj1010.his
2008-04-13 15:47 . 2008-04-13 15:49 18,221 --a------ C:\WINDOWS\hplj1010.ini
2008-04-13 15:46 . 2008-04-13 15:46 <DIR> d-------- C:\Program Files\Common Files\SWF Studio
2008-04-13 15:45 . 2008-04-13 15:45 <DIR> d-------- C:\lj1010seriesprintsys
2008-04-13 15:44 . 2008-04-13 15:44 215,552 --a------ C:\termsrv.dll
2008-04-13 15:27 . 2008-04-13 15:27 <DIR> d-------- C:\Program Files\Bonjour
2008-04-13 15:18 . 2008-04-18 11:14 <DIR> d-------- C:\Program Files\Google
2008-04-13 15:14 . 2008-04-13 15:14 <DIR> d-------- C:\Program Files\Common Files\Macrovision Shared
2008-04-13 15:14 . 2008-04-13 15:14 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\FLEXnet
2008-04-13 15:09 . 2008-04-13 15:26 <DIR> d-------- C:\Program Files\Common Files\Adobe
2008-04-13 15:01 . 2008-04-13 15:01 0 --a------ C:\WINDOWS\nsreg.dat
2008-04-13 10:04 . 2004-08-03 18:58 207,360 --a------ C:\WINDOWS\system32\drivers\Dot4.sys
2008-04-13 10:04 . 2004-08-03 19:01 25,856 --a------ C:\WINDOWS\system32\drivers\usbprint.sys
2008-04-13 10:04 . 2001-08-17 09:47 23,808 --a------ C:\WINDOWS\system32\drivers\Dot4usb.sys
2008-04-13 10:04 . 2001-08-17 09:47 12,928 --a------ C:\WINDOWS\system32\drivers\Dot4Prt.sys
2008-04-13 10:04 . 2001-08-17 09:59 3,072 --a------ C:\WINDOWS\system32\drivers\audstub.sys

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-04-19 00:39 --------- d-----w C:\Program Files\SiteAdvisor
2008-04-18 14:42 --------- d-----w C:\Documents and Settings\fosters\Application Data\SiteAdvisor
2008-04-13 20:56 --------- d-----w C:\Program Files\Windows Media Connect 2
2008-04-13 19:39 --------- d-----w C:\Program Files\McAfee
2008-04-13 18:59 --------- d-----w C:\Program Files\Microsoft Works
2008-04-13 18:49 --------- d-----w C:\Program Files\Microsoft.NET
2008-04-13 18:49 --------- d-----w C:\Program Files\Microsoft ActiveSync
2008-04-13 18:32 --------- d-----w C:\Program Files\Windows Defender
2008-04-13 18:32 --------- d-----w C:\Program Files\MSXML 6.0
2008-04-13 18:30 --------- d-----w C:\Program Files\MSXML 4.0
2008-04-13 18:26 --------- d-----w C:\Documents and Settings\LocalService\Application Data\SiteAdvisor
2008-04-13 18:26 --------- d-----w C:\Documents and Settings\All Users\Application Data\SiteAdvisor
2008-04-13 18:26 --------- d-----w C:\Documents and Settings\All Users\Application Data\McAfee
2008-04-13 18:25 --------- d-----w C:\Program Files\McAfee.com
2008-04-13 18:25 --------- d-----w C:\Program Files\Common Files\McAfee
2008-04-13 18:08 --------- d-----w C:\Program Files\microsoft frontpage
2008-03-21 20:30 9,464 ------w C:\WINDOWS\system32\drivers\cdralw2k.sys
2008-03-21 20:30 9,336 ------w C:\WINDOWS\system32\drivers\cdr4_xp.sys
2008-03-21 20:30 524,288 ----a-w C:\WINDOWS\system32\DivXsm.exe
2008-03-21 20:30 43,528 ------w C:\WINDOWS\system32\drivers\PxHelp20.sys
2008-03-21 20:30 3,596,288 ----a-w C:\WINDOWS\system32\qt-dx331.dll
2008-03-21 20:30 200,704 ----a-w C:\WINDOWS\system32\ssldivx.dll
2008-03-21 20:30 129,784 ----a-w C:\WINDOWS\system32\pxafs.dll
2008-03-21 20:30 120,056 ----a-w C:\WINDOWS\system32\pxcpyi64.exe
2008-03-21 20:30 118,520 ----a-w C:\WINDOWS\system32\pxinsi64.exe
2008-03-21 20:30 1,044,480 ----a-w C:\WINDOWS\system32\libdivx.dll
2008-03-21 20:28 81,920 ----a-w C:\WINDOWS\system32\dpl100.dll
2008-03-21 20:28 593,920 ----a-w C:\WINDOWS\system32\dpuGUI11.dll
2008-03-21 20:28 57,344 ----a-w C:\WINDOWS\system32\dpv11.dll
2008-03-21 20:28 53,248 ----a-w C:\WINDOWS\system32\dpuGUI10.dll
2008-03-21 20:28 344,064 ----a-w C:\WINDOWS\system32\dpus11.dll
2008-03-21 20:28 294,912 ----a-w C:\WINDOWS\system32\dpu11.dll
2008-03-21 20:28 294,912 ----a-w C:\WINDOWS\system32\dpu10.dll
2008-03-21 20:28 196,608 ----a-w C:\WINDOWS\system32\dtu100.dll
2008-03-21 20:28 12,288 ----a-w C:\WINDOWS\system32\DivXWMPExtType.dll
2008-03-19 09:40 1,845,888 ----a-w C:\WINDOWS\system32\win32k.sys
2008-03-01 13:06 826,368 ----a-w C:\WINDOWS\system32\wininet.dll
2008-02-20 18:49 45,568 ----a-w C:\WINDOWS\system32\dnsrslvr.dll
2008-02-20 06:52 282,624 ----a-w C:\WINDOWS\system32\gdi32.dll
.

((((((((((((((((((((((((((((( snapshot@2008-04-22_17.46.27.48 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-04-22 21:43:21 2,048 --s-a-w C:\WINDOWS\bootstat.dat
+ 2008-04-23 01:51:09 2,048 --s-a-w C:\WINDOWS\bootstat.dat
- 2008-04-22 20:03:25 32,768 ----a-w C:\WINDOWS\system32\config\systemprofile\Cookies\index.dat
+ 2008-04-23 09:18:26 32,768 ----a-w C:\WINDOWS\system32\config\systemprofile\Cookies\index.dat
- 2008-04-22 20:03:25 32,768 ----a-w C:\WINDOWS\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
+ 2008-04-23 09:18:26 32,768 ----a-w C:\WINDOWS\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2004-08-03 23:56:28 96,768 -c--a-w C:\WINDOWS\system32\dllcache\dpcdll.dll
+ 2004-08-04 03:56:44 96,768 -c--a-w C:\WINDOWS\system32\dllcache\dpcdll.dll
- 2004-08-03 23:56:06 24,064 -c--a-w C:\WINDOWS\system32\dllcache\pidgen.dll
+ 2004-08-04 03:56:36 24,064 -c--a-w C:\WINDOWS\system32\dllcache\pidgen.dll
- 2004-08-03 23:56:28 96,768 ----a-w C:\WINDOWS\system32\dpcdll.dll
+ 2004-08-04 03:56:44 96,768 ----a-w C:\WINDOWS\system32\dpcdll.dll
- 2004-08-03 23:56:06 24,064 ----a-w C:\WINDOWS\system32\pidgen.dll
+ 2004-08-04 03:56:36 24,064 ----a-w C:\WINDOWS\system32\pidgen.dll
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2004-08-03 19:56 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"mcagent_exe"="C:\Program Files\McAfee.com\Agent\mcagent.exe" [2007-11-01 19:12 582992]
"SiteAdvisor"="C:\Program Files\SiteAdvisor\6253\SiteAdv.exe" [2007-08-24 17:57 36640]
"Windows Defender"="C:\Program Files\Windows Defender\MSASCui.exe" [2006-11-03 19:20 866584]
"Acrobat Assistant 8.0"="C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe" [2007-05-10 22:46 624248]
"googletalk"="C:\Program Files\Google\Google Talk\googletalk.exe" [2007-01-01 17:22 3739648]
"StatusClient"="C:\Program Files\Hewlett-Packard\Toolbox2.0\Apache Tomcat 4.0\webapps\Toolbox\StatusClient\StatusClient.exe" [2002-12-16 16:51 36864]
"TomcatStartup"="C:\Program Files\Hewlett-Packard\Toolbox2.0\hpbpsttp.exe" [2003-03-31 19:28 155648]
"RemoteControl"="C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe" [2007-03-14 21:01 71216]
"LanguageShortcut"="C:\Program Files\CyberLink\PowerDVD\Language\Language.exe" [2007-03-14 21:01 54832]
"iTunesHelper"="C:\Program Files\iTunes\iTunesHelper.exe" [2007-11-15 13:11 267048]
"TomTomHOME.exe"="C:\Program Files\TomTom HOME 2\HOMERunner.exe" [2007-10-31 10:19 378784]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe" [2008-02-22 04:25 144784]
"QuickTime Task"="C:\Program Files\QuickTime\qttask.exe" [2008-03-28 23:37 413696]
"NBKeyScan"="C:\Program Files\Nero\Nero8\Nero BackItUp\NBKeyScan.exe" [2007-12-03 14:21 2213160]
"NeroFilterCheck"="C:\Program Files\Common Files\Nero\Lib\NeroCheck.exe" [2007-03-01 14:57 153136]

C:\Documents and Settings\fosters\Start Menu\Programs\Startup\
HotSync Manager.lnk - C:\Program Files\palmOne\HOTSYNC.EXE [2004-04-13 17:03:10 299008]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
Google Updater.lnk - C:\Program Files\Google\Google Updater\GoogleUpdater.exe [2008-04-18 11:13:34 124400]
VPN Client.lnk - C:\WINDOWS\Installer\{176130BC-99A1-41FE-A78B-56045E33AD70}\Icon3E5562ED7.ico [2008-04-13 16:25:44 6144]

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusDisableNotify"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"C:\\Program Files\\Common Files\\McAfee\\MNA\\McNASvc.exe"=
"C:\\Program Files\\Google\\Google Talk\\googletalk.exe"=
"C:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"C:\\Program Files\\CyberLink\\PowerDVD\\PowerDVD.exe"=
"C:\\Program Files\\Logitech\\Logitech Harmony Remote Software 7\\HarmonyRemote.exe"=
"C:\\Program Files\\iTunes\\iTunes.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3389:TCP"= 3389:TCP:@xpsp2res.dll,-22009

R2 {95808DC4-FA4A-4C74-92FE-5B863F82066B};{95808DC4-FA4A-4C74-92FE-5B863F82066B};C:\Program Files\CyberLink\PowerDVD\000.fcl [2007-09-19 21:37]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{88eed998-0dab-11dd-92e5-000cf1ab36cd}]
\Shell\AutoRun\command - G:\LaunchU3.exe -a

*Newly Created Service* - CATCHME
.
Contents of the 'Scheduled Tasks' folder
"2008-04-16 15:02:03 C:\WINDOWS\Tasks\AppleSoftwareUpdate.job"
- C:\Program Files\Apple Software Update\SoftwareUpdate.exe
"2008-04-15 05:25:18 C:\WINDOWS\Tasks\McDefragTask.job"
- c:\PROGRA~1\mcafee\mqc\QcConsol.exe'
"2008-04-13 18:25:16 C:\WINDOWS\Tasks\McQcTask.job"
- c:\PROGRA~1\mcafee\mqc\QcConsol.exe
"2008-04-23 06:21:31 C:\WINDOWS\Tasks\MP Scheduled Scan.job"
- C:\Program Files\Windows Defender\MpCmdRun.exe
.
**************************************************************************

catchme 0.3.1353 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-04-23 06:33:00
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\{95808DC4-FA4A-4C74-92FE-5B863F82066B}]
"ImagePath"="\??\C:\Program Files\CyberLink\PowerDVD\000.fcl"
.
Completion time: 2008-04-23 6:34:02
ComboFix-quarantined-files.txt 2008-04-23 10:33:41
ComboFix2.txt 2008-04-22 21:46:55

Pre-Run: 101,139,505,152 bytes free
Post-Run: 101,130,371,072 bytes free

296 --- E O F --- 2008-04-21 13:52:20

terryfoster
2008-04-23, 12:45
I will post the Kaspersky Log when the scan finishes.

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 6:41:34 AM, on 4/23/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16640)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Windows Defender\MsMpEng.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
c:\PROGRA~1\COMMON~1\mcafee\mna\mcnasvc.exe
c:\PROGRA~1\COMMON~1\mcafee\mcproxy\mcproxy.exe
C:\PROGRA~1\McAfee\VIRUSS~1\mcshield.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\Program Files\McAfee\MPF\MPFSrv.exe
C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
C:\Program Files\CyberLink\Shared files\RichVideo.exe
C:\Program Files\SiteAdvisor\6253\SAService.exe
C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe
c:\PROGRA~1\mcafee.com\agent\mcagent.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\SiteAdvisor\6253\SiteAdv.exe
C:\Program Files\Windows Defender\MSASCui.exe
C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe
C:\Program Files\Google\Google Talk\googletalk.exe
C:\Program Files\Hewlett-Packard\Toolbox2.0\Apache Tomcat 4.0\webapps\Toolbox\StatusClient\StatusClient.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\TomTom HOME 2\HOMERunner.exe
C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Google\Google Updater\GoogleUpdater.exe
C:\Program Files\Hewlett-Packard\Toolbox2.0\Javasoft\JRE\1.3.1\bin\javaw.exe
C:\Program Files\palmOne\HOTSYNC.EXE
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.uc.edu/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local;<local>
O2 - BHO: (no name) - {089FD14D-132B-48FC-8861-0048AE113215} - C:\Program Files\SiteAdvisor\6253\SiteAdv.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\2.1.1119.1736\swg.dll
O3 - Toolbar: McAfee SiteAdvisor - {0BF43445-2F28-4351-9252-17FE6E806AA0} - C:\Program Files\SiteAdvisor\6253\SiteAdv.dll
O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O4 - HKLM\..\Run: [mcagent_exe] C:\Program Files\McAfee.com\Agent\mcagent.exe /runkey
O4 - HKLM\..\Run: [SiteAdvisor] C:\Program Files\SiteAdvisor\6253\SiteAdv.exe
O4 - HKLM\..\Run: [Windows Defender] "C:\Program Files\Windows Defender\MSASCui.exe" -hide
O4 - HKLM\..\Run: [Acrobat Assistant 8.0] "C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe"
O4 - HKLM\..\Run: [googletalk] C:\Program Files\Google\Google Talk\googletalk.exe /autostart
O4 - HKLM\..\Run: [StatusClient] C:\Program Files\Hewlett-Packard\Toolbox2.0\Apache Tomcat 4.0\webapps\Toolbox\StatusClient\StatusClient.exe /auto
O4 - HKLM\..\Run: [TomcatStartup] C:\Program Files\Hewlett-Packard\Toolbox2.0\hpbpsttp.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [LanguageShortcut] "C:\Program Files\CyberLink\PowerDVD\Language\Language.exe"
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [TomTomHOME.exe] "C:\Program Files\TomTom HOME 2\HOMERunner.exe" -s
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [NBKeyScan] "C:\Program Files\Nero\Nero8\Nero BackItUp\NBKeyScan.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\Program Files\Common Files\Nero\Lib\NeroCheck.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - Startup: HotSync Manager.lnk = C:\Program Files\palmOne\HOTSYNC.EXE
O4 - Global Startup: Google Updater.lnk = C:\Program Files\Google\Google Updater\GoogleUpdater.exe
O4 - Global Startup: VPN Client.lnk = ?
O8 - Extra context menu item: Append to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert link target to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert link target to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert selected links to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
O8 - Extra context menu item: Convert selected links to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
O8 - Extra context menu item: Convert selection to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert selection to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/english/kavwebscan_unicode.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O23 - Service: Ad-Aware 2007 Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: ##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762## (Bonjour Service) - Apple Computer, Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Cisco Systems, Inc. - C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: McAfee Services (mcmscsvc) - McAfee, Inc. - C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
O23 - Service: McAfee Network Agent (McNASvc) - McAfee, Inc. - c:\PROGRA~1\COMMON~1\mcafee\mna\mcnasvc.exe
O23 - Service: McAfee Scanner (McODS) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcods.exe
O23 - Service: McAfee Proxy Service (McProxy) - McAfee, Inc. - c:\PROGRA~1\COMMON~1\mcafee\mcproxy\mcproxy.exe
O23 - Service: McAfee Real-time Scanner (McShield) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcshield.exe
O23 - Service: McAfee SystemGuards (McSysmon) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe
O23 - Service: McAfee Personal Firewall Service (MpfService) - McAfee, Inc. - C:\Program Files\McAfee\MPF\MPFSrv.exe
O23 - Service: Nero BackItUp Scheduler 3 - Nero AG - C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Nero\Lib\NMIndexingService.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: Cyberlink RichVideo Service(CRVS) (RichVideo) - Unknown owner - C:\Program Files\CyberLink\Shared files\RichVideo.exe
O23 - Service: SiteAdvisor Service - Unknown owner - C:\Program Files\SiteAdvisor\6253\SAService.exe

--
End of file - 10449 bytes

terryfoster
2008-04-23, 16:00
-------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER REPORT
Wednesday, April 23, 2008 9:53:59 AM
Operating System: Microsoft Windows XP Professional, Service Pack 2 (Build 2600)
Kaspersky Online Scanner version: 5.0.98.0
Kaspersky Anti-Virus database last update: 23/04/2008
Kaspersky Anti-Virus database records: 722921
-------------------------------------------------------------------------------
Scan Settings:
Scan using the following antivirus database: extended
Scan Archives: true
Scan Mail Bases: true
Scan Target - My Computer:
A:\
C:\
D:\
E:\
F:\
Scan Statistics:
Total number of scanned objects: 138796
Number of viruses found: 6
Number of infected objects: 21
Number of suspicious objects: 0
Duration of the scan process: 02:31:03
Infected Object Name / Virus Name / Last Action
C:\Documents and Settings\All Users\Application Data\McAfee\MNA\NAData Object is locked skipped
C:\Documents and Settings\All Users\Application Data\McAfee\MSC\Logs\Events.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\McAfee\MSC\Logs\{7FCDAABA-716D-4114-A5A1-BEDEFDF3E836}.log Object is locked skipped
C:\Documents and Settings\All Users\Application Data\McAfee\MSC\Logs\{EE94C2E7-38E9-4183-B8FD-C0A7F4EF7B36}.log Object is locked skipped
C:\Documents and Settings\All Users\Application Data\McAfee\MSC\McUsers.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\McAfee\VirusScan\Data\TFR6.tmp Object is locked skipped
C:\Documents and Settings\All Users\Application Data\McAfee\VirusScan\Logs\OAS.Log Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr0.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr1.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Windows Defender\Support\MPLog-04132008-143255.log Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Nero\Nero8\Nero BackItUp\Cache\NeroBackItUpScheduler3.log Object is locked skipped
C:\Documents and Settings\fosters\Application Data\Mozilla\Firefox\Profiles\hoxvl4p9.default\cert8.db Object is locked skipped
C:\Documents and Settings\fosters\Application Data\Mozilla\Firefox\Profiles\hoxvl4p9.default\formhistory.dat Object is locked skipped
C:\Documents and Settings\fosters\Application Data\Mozilla\Firefox\Profiles\hoxvl4p9.default\history.dat Object is locked skipped
C:\Documents and Settings\fosters\Application Data\Mozilla\Firefox\Profiles\hoxvl4p9.default\key3.db Object is locked skipped
C:\Documents and Settings\fosters\Application Data\Mozilla\Firefox\Profiles\hoxvl4p9.default\parent.lock Object is locked skipped
C:\Documents and Settings\fosters\Application Data\Mozilla\Firefox\Profiles\hoxvl4p9.default\search.sqlite Object is locked skipped
C:\Documents and Settings\fosters\Application Data\Mozilla\Firefox\Profiles\hoxvl4p9.default\urlclassifier2.sqlite Object is locked skipped
C:\Documents and Settings\fosters\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\Application Data\Microsoft\Feeds Cache\index.dat Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\Application Data\Microsoft\Windows Defender\FileTracker\{087F454B-0DBD-442D-837F-1CE38B9B8FFE} Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\Application Data\Mozilla\Firefox\Profiles\hoxvl4p9.default\Cache\_CACHE_001_ Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\Application Data\Mozilla\Firefox\Profiles\hoxvl4p9.default\Cache\_CACHE_002_ Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\Application Data\Mozilla\Firefox\Profiles\hoxvl4p9.default\Cache\_CACHE_003_ Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\Application Data\Mozilla\Firefox\Profiles\hoxvl4p9.default\Cache\_CACHE_MAP_ Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\History\History.IE5\index.dat Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\History\History.IE5\MSHist012008042320080424\index.dat Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\Temp\Perflib_Perfdata_ffc.dat Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\Temp\~DFB061.tmp Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\Temporary Internet Files\AntiPhishing\B3BB5BBA-E7D5-40AB-A041-A5B1C0B26C8F.dat Object is locked skipped
C:\Documents and Settings\fosters\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\fosters\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\fosters\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\History\History.IE5\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\LocalService\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\NetworkService\ntuser.dat.LOG Object is locked skipped
C:\Program Files\Nero\Nero8\Nero BackItUp\BIU1.txt Object is locked skipped
C:\QooBox\Quarantine\C\WINDOWS\system32\nnnlkKba.dll.vir Infected: Packed.Win32.Monder.gen skipped
C:\QooBox\Quarantine\C\WINDOWS\system32\nyhmqdgq.dll.vir Infected: not-a-virus:AdWare.Win32.Virtumonde.qgr skipped
C:\QooBox\Quarantine\C\WINDOWS\system32\xjvsordv.dll.vir Infected: not-a-virus:AdWare.Win32.Virtumonde.qgr skipped
C:\System Volume Information\MountPointManagerRemoteDatabase Object is locked skipped
C:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP40\A0002693.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.qgr skipped
C:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP40\A0002721.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.qgr skipped
C:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP40\A0002764.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.qgr skipped
C:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP40\A0002812.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.qgr skipped
C:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP40\A0002835.exe/b.exe Infected: not-a-virus:AdWare.Win32.Virtumonde.nnm skipped
C:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP40\A0002835.exe/a.exe Infected: Trojan-Downloader.Win32.Small.uny skipped
C:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP40\A0002835.exe ZIP: infected - 2 skipped
C:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP40\A0002856.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.qgr skipped
C:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP42\A0002990.dll Infected: Packed.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP42\A0002992.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.qgr skipped
C:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP42\A0002994.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.qgr skipped
C:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP46\change.log Object is locked skipped
C:\WINDOWS\Debug\PASSWD.LOG Object is locked skipped
C:\WINDOWS\Internet Logs\tvDebug.log Object is locked skipped
C:\WINDOWS\SchedLgU.Txt Object is locked skipped
C:\WINDOWS\SoftwareDistribution\ReportingEvents.log Object is locked skipped
C:\WINDOWS\system32\CatRoot2\edb.log Object is locked skipped
C:\WINDOWS\system32\CatRoot2\tmp.edb Object is locked skipped
C:\WINDOWS\system32\config\AppEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\default Object is locked skipped
C:\WINDOWS\system32\config\default.LOG Object is locked skipped
C:\WINDOWS\system32\config\Internet.evt Object is locked skipped
C:\WINDOWS\system32\config\SAM Object is locked skipped
C:\WINDOWS\system32\config\SAM.LOG Object is locked skipped
C:\WINDOWS\system32\config\SecEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\SECURITY Object is locked skipped
C:\WINDOWS\system32\config\SECURITY.LOG Object is locked skipped
C:\WINDOWS\system32\config\software Object is locked skipped
C:\WINDOWS\system32\config\software.LOG Object is locked skipped
C:\WINDOWS\system32\config\SysEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\system Object is locked skipped
C:\WINDOWS\system32\config\system.LOG Object is locked skipped
C:\WINDOWS\system32\h323log.txt Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\INDEX.BTR Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\INDEX.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING.VER Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING1.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING2.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.DATA Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.MAP Object is locked skipped
C:\WINDOWS\Temp\mcmsc_bSHVRsqNzU6cde4 Object is locked skipped
C:\WINDOWS\Temp\mcmsc_hrc2g5aIP9rDQBO Object is locked skipped
C:\WINDOWS\Temp\mcmsc_jLwxMfS2d1ZSfxH Object is locked skipped
C:\WINDOWS\Temp\mcmsc_u4abVZYIKfgCkkh Object is locked skipped
C:\WINDOWS\WindowsUpdate.log Object is locked skipped
D:\Applications\Recent\Nero Ultra 8.3.2.1\Nero-8.3.2.1_eng_trial.exe/Toolbar.exe Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm skipped
D:\Applications\Recent\Nero Ultra 8.3.2.1\Nero-8.3.2.1_eng_trial.exe 7-Zip: infected - 1 skipped
D:\System Volume Information\MountPointManagerRemoteDatabase Object is locked skipped
D:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP37\A0002091.exe Infected: Backdoor.Win32.Rbot.gen skipped
D:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP46\change.log Object is locked skipped
D:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP5\A0000489.exe/Toolbar.exe Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm skipped
D:\System Volume Information\_restore{6399077A-719A-4324-A896-70D564EBBE92}\RP5\A0000489.exe 7-Zip: infected - 1 skipped
D:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1770\A0116922.exe/Toolbar.exe Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm skipped
D:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1770\A0116922.exe 7-Zip: infected - 1 skipped
Scan process completed.

Blade81
2008-04-23, 16:05
Hi

Bad items will be removed by resetting system restore and uninstalling ComboFix. Instructions for these below.


Reset Teatimer

* Right-click >here (http://downloads.subratam.org/ResetTeaTimer.bat)< and select
Save as
and save it without changing the name to your desktop
* Double click ResetTeaTimer.bat
* Open Spybot S&D
o Click Mode > check Advanced Mode
o Go to the left Panel and click Tools then, also in left panel, click Resident (OK any firewall prompts)
o Check the box labeled Resident Tea-Timer and OK any prompts
o Use File > Exit to terminate Spybot
* Reboot your machine for the changes to take effect
* You can now delete ResetTeaTimer.bat



Well congrats, it appears your system is all clean Are you still noticing any problems? If not, it's time to secure your system to prevent against further intrusions.


THESE STEPS ARE VERY IMPORTANT

Let's reset system restore
Reset and Re-enable your System Restore to remove infected files that have been backed up by Windows. The files in System Restore are protected to prevent any programs changing those files. This is the only way to clean these files: You will lose all previous restore points which are likely to be infected. Please note you need Administrator Access to do clean the restore points.

1. Turn off System Restore.
On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
Check Turn off System Restore.
Click Apply, and then click OK.

2. Reboot.

3. Turn ON System Restore.
On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
UN-Check *Turn off System Restore*.
Click Apply, and then click OK.
NOTE: only do this ONCE,NOT on a regular basis




Now lets uninstall ComboFix:

Click START then RUN
Now type Combofix /u in the runbox and click OK




Please download OTMoveIt2 (http://download.bleepingcomputer.com/oldtimer/OTMoveIt2.exe) and save it to desktop.

Double-click OTMoveIt2.exe.
Click the CleanUp! button.
Select Yes when the
Begin cleanup Process?
prompt appears.
If you are prompted to Reboot during the cleanup, select Yes.
The tool will delete itself once it finishes, if not delete it by yourself.


Note: If you receive a warning from your firewall or other security programs regarding OTMoveIt attempting to contact the internet, please allow it to do so.


Your Java is out of date. Older versions have vulnerabilities that malware can use to infect your system. Please follow these steps to remove older version Java components and update to the latest version...

Updating Java:

Download the latest version of Java Runtime Environment (JRE) 6 Update 6 (http://java.sun.com/javase/downloads/index.jsp).
Scroll down to where it says
The J2SE Runtime Environment (JRE) allows end-users to run Java applications.

Click the
Download
button to the right.
Select Windows on platform combobox and check the box that says:
Accept License Agreement. Click continue.

The page will refresh.
Click on the link to download Windows Offline Installation with or without Multi-language and save to your desktop.
Close any programs you may have running - especially your web browser.
Go to Start > Control Panel double-click on Add/Remove programs and remove all older versions of Java.
Check any item with Java Runtime Environment (JRE or J2SE) in the name.
Click the Remove or Change/Remove button.
Repeat as many times as necessary to remove each Java versions.
Reboot your computer once all Java components are removed.
Then from your desktop double-click on jre-6u6-windows-i586-p.exe to install the newest version.


UPDATING WINDOWS AND INTERNET EXPLORER

IMPORTANT: You Need to Update Windows and Internet Explorer to protect your computer from the malware that is around on the Internet. Please go to the windows update site (http://windowsupdate.microsoft.com/) to get the critical updates.

If you are running Microsoft Office, or any portion thereof, go to the Microsoft's Office Update site and make sure you have at least all the critical updates installed (Free) Microsoft Office Update.


Make your Internet Explorer more secure

This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt
Change the Download unsigned ActiveX controls to Disable
Change the Initialize and script ActiveX controls not marked as safe to Disable
Change the Installation of desktop items to Prompt
Change the Launching programs and files in an IFRAME to Prompt
Change the Navigate sub-frames across different domains to Prompt
When all these settings have been made, click on the OK button.
If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.



The following are recommended third party programs that are designed to keep your computer clean. A link as well as a brief description is included with each item.

Comodo BOCLEAN (http://www.comodo.com/boclean/boclean.html) <= Stop identity thieves from getting personal information. Instantly detects well over 1,000,000 unique, variant and repack malware in total. And it's free.
Download SpywareBlaster
Spyware blaster is a program that stops known malicious activex controls from installing on your computer. It works by changing settings in your registry. It makes
kill bits
in the registry, so that certain activex controls can't install.
If you don't know what activex controls are, see here (http://www.webopedia.com/TERM/A/ActiveX_control.html)
You can download SpywareBlaster here here (http://majorgeeks.com/downloadget.php?id=2859&file=11&evp=61b0e8ad41924a03c37615f4682b4cef)
SpywareBlaster tutorial (http://www.bleepingcomputer.com/forums/tutorial49.html)

Download iespyad
It puts many bad webpages on your restricted zones list. This means that you can still view the
bad
webpages, but the webpages cannot do certain things (such as use javascripts and cookies).
If you need help understanding how it works, there is a tutorial here (http://www.bleepingcomputer.com/tutorials/tutorial53.html)
Download it here (http://www.spywarewarrior.com/uiuc/res/ie-spyad.exe)

hosts file:
Every version of windows has a hosts file as part of them. In a very basic sense, they are used to locate webpages. We can customize a hosts file so that it blocks certain webpages. However, it can slow down certain computers. This is why using a hosts file is optional!!
Download it here (http://www.mvps.org/winhelp2002/hosts.htm). Make sure you read the instructions on how to install the hosts file. There is a good tutorial here (http://www.bleepingcomputer.com/forums/tutorial51.html)
If you decide to download the hosts file, the slowdown problems can usually be avoided by following these steps:
Click the start button (at the lower left hand corner of your screen) Click run In the dialog box, type services.msc hit enter, then locate dns client Highlight it, then double-click it. On the dropdown box, change the setting from automatic to manual. Click ok



Just a final reminder for you. I am trying to stress these two points.
UPDATE UPDATE UPDATE!!! Make sure you do this about every 1-2 weeks.
Make sure all of your security programs are up to date.
Run the spybot and adaware regularly. (Once or twice a week minimum.)
Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.



Once again, please post and tell me how things are going with your system... problems etc.

Have a great day,
Blade :cool:

terryfoster
2008-04-23, 16:33
Things are looking much better now. Can I just delete the contents of the "C:\QooBox\Quarantine\" folder? Also, how do I flush out the viruses in the system restore?

terryfoster
2008-04-23, 16:35
Nevermind, sorry I was sitting on that reply and missed your response.

Blade81
2008-04-23, 17:01
No problem. Please let me know if there's still something you need help with :)

terryfoster
2008-04-24, 12:38
Thanks for all the help! I seem to be all clear now!

Blade81
2008-04-24, 15:48
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help. :)

Note:If it has been five days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than five days since your last response and you need the thread re-opened, please send me or your helper a private message (pm). A valid, working link to the closed topic is required.