PDA

View Full Version : av2009 Infected



SanAntonioDan
2008-12-07, 16:35
I've picked up the av2009 vurus on a home PC. After messing with this for a few days, I thought it's time to call in the experts for assitance. When first infected, the symptoms were (a) the bothersome pop-ups instructing me to buy Anti-Virus 2009, (b) inabilty to access the internet through my browser (Internet Explorer), and (c) sluggish perfromance.

After reading tons of posts on other sites, I downloaded and ran Malwarebytes' Anti-Malware. It found 19 "problems", but when I attempted to remove them, Malware just hung. I tried this several times with no success. We then reverted to manual removal per instructions found on another site. This did get rid of the pop-ups. However, I still can't access the internet through IE, and performance may have gotten worse. At this point, I can't shut down the PC without a physical power-off. FYI - I know my internet connection is good becuase I can successfully PING sites from Windows CMD.

Last night I came across the Spybot forums. I read several threads related to av2009 and they all seemed to have a happy ending. Hopefully this one will as well. I also noted several items before posting this. First, I realize that each situation is unique, so I've not followed the procedures outlined in other threads. (Although it's awfully tempting to do so.) Second, it seems that the HisjackThis log is the beginning point for all diagnostices. So, it downloaded HijackThis and created a log. It is attached below.

As I indicated earlier, the infected PC cannot acccess the internet. I am working from another home PC. I will need to download and communciate on this one, porting any fixes or additional Spyware/Malware via a memory card to the infected machine.

Here we go......

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 8:52:15 AM, on 12/7/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\WINDOWS\system32\userinit.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
C:\PROGRA~1\Grisoft\AVG7\avgemc.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\WINDOWS\system32\imapi.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\svchost.exe
C:\PROGRA~1\Grisoft\AVG7\avgcc.exe
C:\PROGRA~1\Yahoo!\browser\ybrwicon.exe
C:\PROGRA~1\Yahoo!\YOP\yop.exe
C:\Program Files\Adobe\Photoshop Album Starter Edition\3.2\Apps\apdproxy.exe
C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe
C:\PROGRA~1\Yahoo!\browser\ycommon.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATICKA.EXE
C:\Program Files\Microsoft Office\Office\OSA.EXE
C:\Program Files\Southwest Airlines\Ding\Ding.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\PROGRA~1\Yahoo!\YOP\SSDK02.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe
C:\WINDOWS\system32\wuauclt.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://us.rd.yahoo.com/customize/ie/defaults/sb/msgr8/*http://www.yahoo.com/ext/search/search.html
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://us.rd.yahoo.com/customize/ie/defaults/sp/msgr8/*http://www.yahoo.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://us.rd.yahoo.com/customize/ie/defaults/su/msgr8/*http://www.yahoo.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://us.rd.yahoo.com/customize/ie/defaults/sb/msgr8/*http://www.yahoo.com/ext/search/search.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://us.rd.yahoo.com/customize/ie/defaults/sp/msgr8/*http://www.yahoo.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://us.rd.yahoo.com/customize/ie/defaults/su/msgr8/*http://www.yahoo.com
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R3 - URLSearchHook: Yahoo! 工具列 - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\PROGRA~1\Yahoo!\Companion\Installs\cpn1\yt.dll
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\PROGRA~1\Yahoo!\Companion\Installs\cpn1\yt.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Yahoo! IE Services Button - {5BAB4B5B-68BC-4B02-94D6-2FC0DE4A7897} - C:\PROGRA~1\Yahoo!\common\yiesrvc.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\4.1.805.4472\swg.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O2 - BHO: SidebarAutoLaunch Class - {F2AA9440-6328-4933-B7C9-A6CCDF9CBF6D} - C:\Program Files\Yahoo!\browser\YSidebarIEBHO.dll
O3 - Toolbar: Yahoo! 工具列 - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\PROGRA~1\Yahoo!\Companion\Installs\cpn1\yt.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVG7\avgcc.exe /STARTUP
O4 - HKLM\..\Run: [YBrowser] C:\PROGRA~1\Yahoo!\browser\ybrwicon.exe
O4 - HKLM\..\Run: [YOP] C:\PROGRA~1\Yahoo!\YOP\yop.exe /autostart
O4 - HKLM\..\Run: [Adobe Photo Downloader] "C:\Program Files\Adobe\Photoshop Album Starter Edition\3.2\Apps\apdproxy.exe"
O4 - HKLM\..\Run: [DVDLauncher] "C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [EPSON Stylus Photo R280 Series] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATICKA.EXE /FU "C:\WINDOWS\TEMP\E_S3.tmp" /EF "HKCU"
O4 - HKUS\S-1-5-19\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'Default user')
O4 - Startup: DING!.lnk = C:\Program Files\Southwest Airlines\Ding\Ding.exe
O4 - Global Startup: Office Startup.lnk = C:\Program Files\Microsoft Office\Office\OSA.EXE
O9 - Extra button: Travelaxe - {32A32D38-B8ED-4b3f-AFD0-EF23B697B5C1} - C:\Program Files\Travelaxe\Travelaxe.exe
O9 - Extra button: AT&T Yahoo! Services - {5BAB4B5B-68BC-4B02-94D6-2FC0DE4A7897} - C:\PROGRA~1\Yahoo!\common\yiesrvc.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\backup\Program Files\AIM\aim.exe
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {231B1C6E-F934-42A2-92B6-C2FEFEC24276} (yucsetreg Class) - C:\Program Files\Yahoo!\common\yucconfig.dll
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (Installation Support) - C:\Program Files\Yahoo!\Common\Yinsthelper.dll
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
O23 - Service: AVG E-mail Scanner (AVGEMS) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgemc.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: YPCService - Yahoo! Inc. - C:\WINDOWS\system32\YPCSER~1.EXE

--
End of file - 8764 bytes

"BEFORE you POST"(READ this Procedure BEFORE Requesting Assistance) (http://forums.spybot.info/showthread.php?t=288)

katana
2008-12-10, 23:13
Please note that all instructions given are customised for this computer only, the tools used may cause damage if used on a computer with different infections.

If you think you have similar problems, please post a log in the HJT forum and wait for help.

Hello and welcome to the forums

My name is Katana and I will be helping you to remove any infection(s) that you may have.

Please observe these rules while we work:
Please Read All Instructions Carefully
If you don't understand something, stop and ask! Don't keep going on.
Please do not run any other tools or scans whilst I am helping you
Please continue to respond until I give you the "All Clear"
(Just because you can't see a problem doesn't mean it isn't there)

If you can do those few things, everything should go smoothly http://www.countingcows.de/laechel.gif

Please Note, your security programs may give warnings for some of the tools I will ask you to use.
Be assured, any links I give are safe
----------------------------------------------------------------------------------------



Download and Run ComboFix

Please download ComboFix from one of the links below and transfer it to the infected machine

ComboFix.exe 1 (http://subs.geekstogo.com/ComboFix.exe)
ComboFix.exe 2 (http://www.forospyware.com/sUBs/ComboFix.exe)
ComboFix.exe 3 (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)

You must run it from your Desktop
Now STOP all your monitoring programs (Antivirus/Antispyware, Guards and Shields) as they could easily interfere with ComboFix.
Double click combofix.exe & follow the prompts.
When finished, it will produce a log. Please save that log to post in your next reply along with a fresh HJT log
Re-enable all the programs that were disabled during the running of ComboFix..

Note:
Do not mouse-click combofix's window while it is running. That may cause it to stall.

CF disconnects your machine from the internet. The connection is automatically restored before CF completes its run. If CF runs into difficulty and terminates prematurely, the connection can be manually restored by restarting your machine.
ComboFix SHOULD NOT be used unless requested by a forum helper

SanAntonioDan
2008-12-11, 05:33
I downloaded CF to a memory card and copied it to the desktop of the infected machine. Unfortunatley, I can't get it to run. I tried three times:
1. Started....but hung after displaying the green bars showing start-up progress.
2. Got a little further this time....past the green bars at start-up, but hung after displying the blue window with the C:\ displayed in the upper left corner.
I did not recieve any prompts or messages.
3. Same as previous try. Hung after displaying cmd window. Again, no prompts or messages from CF. I let this window sit for 60 minutes before cancelling.

I attempted to run HJT after ending CF. It appears to by hung after generating about 10 lines of data on the screen. I'll let it sit in this state overnight and check it in the morning on the unlikely chance that it completes.

katana
2008-12-11, 12:41
We need to see what is going on
Please try the following, if RSIT doesn't run then try DDS

Download and Run RSIT

Please download Random's System Information Tool by random/random from here (http://images.malwareremoval.com/random/RSIT.exe) and save it to your desktop.
Double click on RSIT.exe to run RSIT.
Click Continue at the disclaimer screen.
Once it has finished, two logs will open:

log.txt will be opened maximized.
info.txt will be opened minimized.

Please post the contents of both log.txt and info.txt.






Please download DDS (http://download.bleepingcomputer.com/sUBs/dds.scr) and save it to your desktop.
Disable any script blocking protection Double click dds.scr to run the tool. When done, DDS.txt will open. Click Yes at the next prompt for Optional Scan. Save both reports to your desktop.---------------------------------------------------

Please include the contents of the following in your next reply:

DDS.txt

Attach the following report to your post by clicking the Manage Attachments button under Additonal Options>Attach Files on the composition page. Browse to where you saved the file, and click Upload.

Attach.txt

SanAntonioDan
2008-12-11, 14:28
Good morning Katana,
(Or, I should probaly say good afternoon to you in the UK),

I awoke this morning to the PC in the same state as I left it last night, with HJT hung after displaying only a few lines of data. Before reading your most recent post about running RSIT, I did the following in an attempt to run CF again.

1. Powered down the machine. (I have to turn off power with the switch as I've not been able to just power down through Windows for a week now.)

2. After power up. I ran HJT (log attached below).

3. I decide to give CF one last try. It actually rbegan to run this time. I watched as CF completed several steps and I received messages that various av2009 objects were deleted. After about 10 minutes, it appears to have stopped with the message "Completed Stage_50" displayed on the screen. It's been sitting at this step for over an hour.

I am leaving for the day, and will see if CF completes when I return. If so, I'll forward the log to you. If it does not complete successfully, I'll download and run RSIT.

Have a good day!

(HJT log from this morning's run is below. Again, this was after a reboot but before running CF.)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 6:51:17 AM, on 12/11/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
C:\WINDOWS\system32\userinit.exe
C:\WINDOWS\Explorer.EXE
C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
C:\PROGRA~1\Grisoft\AVG7\avgemc.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\WINDOWS\system32\imapi.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\svchost.exe
C:\PROGRA~1\Yahoo!\browser\ybrwicon.exe
C:\Program Files\Adobe\Photoshop Album Starter Edition\3.2\Apps\apdproxy.exe
C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\PROGRA~1\Yahoo!\browser\ycommon.exe
C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATICKA.EXE
C:\Program Files\Microsoft Office\Office\OSA.EXE
C:\Program Files\Southwest Airlines\Ding\Ding.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe
C:\WINDOWS\system32\wuauclt.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://us.rd.yahoo.com/customize/ie/defaults/sb/msgr8/*http://www.yahoo.com/ext/search/search.html
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://us.rd.yahoo.com/customize/ie/defaults/sp/msgr8/*http://www.yahoo.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://us.rd.yahoo.com/customize/ie/defaults/su/msgr8/*http://www.yahoo.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://us.rd.yahoo.com/customize/ie/defaults/sb/msgr8/*http://www.yahoo.com/ext/search/search.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://us.rd.yahoo.com/customize/ie/defaults/sp/msgr8/*http://www.yahoo.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://us.rd.yahoo.com/customize/ie/defaults/su/msgr8/*http://www.yahoo.com
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R3 - URLSearchHook: Yahoo! 工具列 - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\PROGRA~1\Yahoo!\Companion\Installs\cpn1\yt.dll
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\PROGRA~1\Yahoo!\Companion\Installs\cpn1\yt.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Yahoo! IE Services Button - {5BAB4B5B-68BC-4B02-94D6-2FC0DE4A7897} - C:\PROGRA~1\Yahoo!\common\yiesrvc.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\4.1.805.4472\swg.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O2 - BHO: SidebarAutoLaunch Class - {F2AA9440-6328-4933-B7C9-A6CCDF9CBF6D} - C:\Program Files\Yahoo!\browser\YSidebarIEBHO.dll
O3 - Toolbar: Yahoo! 工具列 - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\PROGRA~1\Yahoo!\Companion\Installs\cpn1\yt.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVG7\avgcc.exe /STARTUP
O4 - HKLM\..\Run: [YBrowser] C:\PROGRA~1\Yahoo!\browser\ybrwicon.exe
O4 - HKLM\..\Run: [YOP] C:\PROGRA~1\Yahoo!\YOP\yop.exe /autostart
O4 - HKLM\..\Run: [Adobe Photo Downloader] "C:\Program Files\Adobe\Photoshop Album Starter Edition\3.2\Apps\apdproxy.exe"
O4 - HKLM\..\Run: [DVDLauncher] "C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [EPSON Stylus Photo R280 Series] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATICKA.EXE /FU "C:\WINDOWS\TEMP\E_S3.tmp" /EF "HKCU"
O4 - HKUS\S-1-5-19\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'Default user')
O4 - Startup: DING!.lnk = C:\Program Files\Southwest Airlines\Ding\Ding.exe
O4 - Global Startup: Office Startup.lnk = C:\Program Files\Microsoft Office\Office\OSA.EXE
O9 - Extra button: Travelaxe - {32A32D38-B8ED-4b3f-AFD0-EF23B697B5C1} - C:\Program Files\Travelaxe\Travelaxe.exe
O9 - Extra button: AT&T Yahoo! Services - {5BAB4B5B-68BC-4B02-94D6-2FC0DE4A7897} - C:\PROGRA~1\Yahoo!\common\yiesrvc.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\backup\Program Files\AIM\aim.exe
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {231B1C6E-F934-42A2-92B6-C2FEFEC24276} (yucsetreg Class) - C:\Program Files\Yahoo!\common\yucconfig.dll
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (Installation Support) - C:\Program Files\Yahoo!\Common\Yinsthelper.dll
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
O23 - Service: AVG E-mail Scanner (AVGEMS) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgemc.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: YPCService - Yahoo! Inc. - C:\WINDOWS\system32\YPCSER~1.EXE

--
End of file - 8662 bytes

SanAntonioDan
2008-12-12, 03:04
Good evening/morning Katana,

I came home to the infected PC after about 12 hours and was pleased to see that CF completed successfully. There was a log file on the screeen, and based on the beginning and ending time stamps, it took about 6 hours to complete (06:54 to 13:06?).

However, when I first attempted to save the log file to my memory card, the system hung. I was afraid I had lost the log file. It took me three tries of reboots and power downs, but I was finally able to access the system long enough to find the CF log stored on the C drive. I then copied it to my memory card. Needless to say, I still have a pretty unstable system.

Below are the CF log file records.
I'l wait on running RSIT or DDS until I hear back from you.

*******************************

ComboFix 08-12-09.03 - Dan 2008-12-11 6:54:44.1 - NTFSx86
Running from: c:\documents and settings\Dan\Desktop\ComboFix.exe
* Created a new restore point

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\Dan\Application Data\Microsoft\Internet Explorer\Quick Launch\Antivirus 2009.lnk
c:\program files\Antivirus 2009
c:\program files\Antivirus 2009\ews.3.1.exe
c:\windows\system32\ieupdates.exe.tmp
c:\windows\system32\scui.cpl

.
((((((((((((((((((((((((( Files Created from 2008-11-11 to 2008-12-11 )))))))))))))))))))))))))))))))
.

2008-12-06 23:03 . 2008-12-06 23:03 <DIR> d-------- c:\program files\Trend Micro
2008-12-05 19:26 . 2008-12-05 19:26 <DIR> d-------- c:\program files\Malwarebytes' Anti-Malware
2008-12-05 19:26 . 2008-12-05 19:26 <DIR> d-------- c:\documents and settings\Dan\Application Data\Malwarebytes
2008-12-05 19:26 . 2008-12-05 19:26 <DIR> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2008-12-05 19:26 . 2008-12-03 19:52 38,496 --a------ c:\windows\system32\drivers\mbamswissarmy.sys
2008-12-05 19:26 . 2008-12-03 19:52 15,504 --a------ c:\windows\system32\drivers\mbam.sys
2008-12-04 22:36 . 2008-12-04 22:36 <DIR> d-------- c:\documents and settings\Administrator\Application Data\Yahoo!
2008-12-04 22:30 . 2008-12-04 22:30 <DIR> d-------- c:\documents and settings\Administrator\Application Data\Intuit
2008-12-04 22:27 . 2008-12-04 22:28 <DIR> d-------- c:\documents and settings\Administrator\Application Data\AVG7
2008-12-04 21:53 . 2008-12-04 22:12 <DIR> d-------- c:\documents and settings\Administrator
2008-12-04 19:35 . 2008-12-11 09:12 <DIR> d--hs---- c:\documents and settings\Dan\34B90473ED138288
2008-12-01 21:28 . 2008-12-01 21:28 <DIR> d-------- c:\program files\Savings Bond Wizard
2008-12-01 21:28 . 1999-12-17 09:13 86,016 --a------ c:\windows\unvise32.exe
2008-12-01 09:44 . 2008-12-01 09:44 <DIR> d-------- c:\program files\iPod
2008-12-01 09:43 . 2008-12-01 09:44 <DIR> d-------- c:\program files\iTunes
2008-12-01 09:43 . 2008-12-01 09:44 <DIR> d-------- c:\documents and settings\All Users\Application Data\{3276BE95_AF08_429F_A64F_CA64CB79BCF6}
2008-12-01 09:40 . 2008-12-01 09:41 <DIR> d-------- c:\program files\QuickTime
2008-11-25 21:04 . 2008-11-25 21:03 410,976 --a------ c:\windows\system32\deploytk.dll
2008-11-12 01:06 . 2008-10-24 05:21 455,296 -----c--- c:\windows\system32\dllcache\mrxsmb.sys
2008-11-12 01:05 . 2008-09-04 11:15 1,106,944 -----c--- c:\windows\system32\dllcache\msxml3.dll

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-12-11 12:50 --------- d-----w c:\documents and settings\All Users\Application Data\avg7
2008-12-04 14:26 --------- d-----w c:\documents and settings\All Users\Application Data\Google Updater
2008-12-01 15:40 --------- d-----w c:\program files\Common Files\Apple
2008-12-01 15:34 --------- d-----w c:\program files\Safari
2008-11-26 03:03 --------- d-----w c:\program files\Java
2008-11-13 00:57 --------- d-----w c:\program files\Quicken
2008-11-13 00:57 --------- d-----w c:\program files\Common Files\Palo Alto Software
2008-11-12 02:08 --------- d-----w c:\program files\Common Files\Adobe
2008-11-09 05:18 --------- d-----w c:\documents and settings\Dan\Application Data\Yahoo!
2008-11-06 18:09 --------- d-----w c:\documents and settings\Dan\Application Data\Move Networks
2008-10-24 11:21 455,296 ----a-w c:\windows\system32\drivers\mrxsmb.sys
2008-10-16 20:13 202,776 ----a-w c:\windows\system32\wuweb.dll
2008-10-16 20:13 1,809,944 ----a-w c:\windows\system32\wuaueng.dll
2008-10-16 20:12 561,688 ----a-w c:\windows\system32\wuapi.dll
2008-10-16 20:12 323,608 ----a-w c:\windows\system32\wucltui.dll
2008-10-16 20:09 92,696 ----a-w c:\windows\system32\cdm.dll
2008-10-16 20:09 51,224 ----a-w c:\windows\system32\wuauclt.exe
2008-10-16 20:09 43,544 ----a-w c:\windows\system32\wups2.dll
2008-10-16 20:08 34,328 ----a-w c:\windows\system32\wups.dll
2008-09-15 12:12 1,846,400 ----a-w c:\windows\system32\win32k.sys
2008-09-07 23:41 32,768 --sha-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012008090720080908\index.dat
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-13 15360]
"EPSON Stylus Photo R280 Series"="c:\windows\System32\spool\DRIVERS\W32X86\3\E_FATICKA.EXE" [2007-04-13 182272]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AVG7_CC"="c:\progra~1\Grisoft\AVG7\avgcc.exe" [2008-10-17 590848]
"YBrowser"="c:\progra~1\Yahoo!\browser\ybrwicon.exe" [2006-07-21 129536]
"YOP"="c:\progra~1\Yahoo!\YOP\yop.exe" [2007-06-26 509224]
"Adobe Photo Downloader"="c:\program files\Adobe\Photoshop Album Starter Edition\3.2\Apps\apdproxy.exe" [2007-03-09 63712]
"DVDLauncher"="c:\program files\CyberLink\PowerDVD\DVDLauncher.exe" [2004-04-11 53248]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2008-11-25 136600]
"AppleSyncNotifier"="c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe" [2008-11-07 111936]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-10-15 39792]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2008-11-04 413696]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2008-11-20 290088]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"AVG7_Run"="c:\progra~1\Grisoft\AVG7\avgw.exe" [2007-10-29 219136]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"VIDC.D263"= xl_x263dec.dll
"VIDC.YV12"= xl_yv12.dll

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Grisoft\\AVG7\\avginet.exe"=
"c:\\Program Files\\Grisoft\\AVG7\\avgamsvr.exe"=
"c:\\Program Files\\Grisoft\\AVG7\\avgcc.exe"=
"c:\\Program Files\\Grisoft\\AVG7\\avgemc.exe"=
"c:\\backup\\Program Files\\AIM\\aim.exe"=
"c:\\WINDOWS\\system32\\LEXPPS.EXE"=
"c:\\WINDOWS\\system32\\spool\\drivers\\w32x86\\3\\E_DUPA20.EXE"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=


*Newly Created Service* - PROCEXP90
.
Contents of the 'Scheduled Tasks' folder

2008-12-01 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 11:34]
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-12-11 09:37:02
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\34B90473ED138288]
"ImagePath"="\??\c:\documents and settings\Dan\34B90473ED138288\34B90473ED138288"

[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\34B90473ED138288]
"ImagePath"="\??\c:\documents and settings\Dan\34B90473ED138288\34B90473ED138288"
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'lsass.exe'(720)
c:\documents and settings\Dan\34B90473ED138288\34B90473ED138288.x86
c:\windows\system32\mswsock.dll
.
Completion time: 2008-12-11 13:06:47
ComboFix-quarantined-files.txt 2008-12-11 17:34:45

Pre-Run: 16,738,336,768 bytes free
Post-Run: 17,747,648,512 bytes free

126 --- E O F --- 2008-11-12 09:02:28

katana
2008-12-12, 13:50
Needless to say, I still have a pretty unstable system.

You certainly do :sick:

Please download a fresh copy of Combofix (it has been updated for this infection) and transfer/run it.

SanAntonioDan
2008-12-13, 03:22
Katana,

The patient is on the way to recovery....no longer terminal!

The new version of CF appears to have solved the problem. I know I'm not finished until you say I'm finished, but I now have internet access and the machine is back to running as fast as before it became infected.

I began my day following your advice to download and run the new version of CF. I could tell it was different right away because it sent a message stating it had found a rootkit problem and was rebooting. (The previous versions did not do this.) Right after this message, progams began shutting down and and after a few minutes I was left with a blank screen, my desktop had disappeared. I realize the system was in the process of shutting down, but I left for the day thinking it was hung up again. When I returned after 12 hours to a Windows logo and the messsage "Savings Your Settings", I knew shutdown was still in progress but obviously hung. I did a hard boot and as soon as the machine was up, CF kicked in again. It proceeded to do another system scan, deleted a file and created a log which I have included below. This time, CF took about 5 minutes to run!

When it finsihed, I knew I was connected to the internet because I received a message about a Java update. I started my browser (IE) and it connected right away. Things are looking good!

CF log below............

ComboFix 08-12-11.05 - Dan 2008-12-12 19:47:19.2 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.285 [GMT -6:00]
* Created a new restore point

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\Dan\34B90473ED138288\34B90473ED138288

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_34B90473ED138288


((((((((((((((((((((((((( Files Created from 2008-11-13 to 2008-12-13 )))))))))))))))))))))))))))))))
.

2008-12-06 23:03 . 2008-12-06 23:03 <DIR> d-------- c:\program files\Trend Micro
2008-12-05 19:26 . 2008-12-05 19:26 <DIR> d-------- c:\program files\Malwarebytes' Anti-Malware
2008-12-05 19:26 . 2008-12-05 19:26 <DIR> d-------- c:\documents and settings\Dan\Application Data\Malwarebytes
2008-12-05 19:26 . 2008-12-05 19:26 <DIR> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2008-12-05 19:26 . 2008-12-03 19:52 38,496 --a------ c:\windows\system32\drivers\mbamswissarmy.sys
2008-12-05 19:26 . 2008-12-03 19:52 15,504 --a------ c:\windows\system32\drivers\mbam.sys
2008-12-04 22:36 . 2008-12-04 22:36 <DIR> d-------- c:\documents and settings\Administrator\Application Data\Yahoo!
2008-12-04 22:30 . 2008-12-04 22:30 <DIR> d-------- c:\documents and settings\Administrator\Application Data\Intuit
2008-12-04 22:27 . 2008-12-04 22:28 <DIR> d-------- c:\documents and settings\Administrator\Application Data\AVG7
2008-12-04 21:53 . 2008-12-04 22:12 <DIR> d-------- c:\documents and settings\Administrator
2008-12-04 19:35 . 2008-12-12 19:45 <DIR> d--hs---- c:\documents and settings\Dan\34B90473ED138288
2008-12-01 21:28 . 2008-12-01 21:28 <DIR> d-------- c:\program files\Savings Bond Wizard
2008-12-01 21:28 . 1999-12-17 09:13 86,016 --a------ c:\windows\unvise32.exe
2008-12-01 09:44 . 2008-12-01 09:44 <DIR> d-------- c:\program files\iPod
2008-12-01 09:43 . 2008-12-01 09:44 <DIR> d-------- c:\program files\iTunes
2008-12-01 09:43 . 2008-12-01 09:44 <DIR> d-------- c:\documents and settings\All Users\Application Data\{3276BE95_AF08_429F_A64F_CA64CB79BCF6}
2008-12-01 09:40 . 2008-12-01 09:41 <DIR> d-------- c:\program files\QuickTime
2008-11-25 21:04 . 2008-11-25 21:03 410,976 --a------ c:\windows\system32\deploytk.dll

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-12-12 13:27 --------- d-----w c:\documents and settings\All Users\Application Data\avg7
2008-12-04 14:26 --------- d-----w c:\documents and settings\All Users\Application Data\Google Updater
2008-12-01 15:40 --------- d-----w c:\program files\Common Files\Apple
2008-12-01 15:34 --------- d-----w c:\program files\Safari
2008-11-26 03:03 --------- d-----w c:\program files\Java
2008-11-13 00:57 --------- d-----w c:\program files\Quicken
2008-11-13 00:57 --------- d-----w c:\program files\Common Files\Palo Alto Software
2008-11-12 02:08 --------- d-----w c:\program files\Common Files\Adobe
2008-11-09 05:18 --------- d-----w c:\documents and settings\Dan\Application Data\Yahoo!
2008-11-06 18:09 --------- d-----w c:\documents and settings\Dan\Application Data\Move Networks
2008-10-24 11:21 455,296 ----a-w c:\windows\system32\drivers\mrxsmb.sys
2008-09-07 23:41 32,768 --sha-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012008090720080908\index.dat
.

((((((((((((((((((((((((((((( snapshot@2008-12-11_10.32.30.73 )))))))))))))))))))))))))))))))))))))))))
.
+ 2005-10-21 02:02:28 163,328 ----a-w c:\windows\ERDNT\subs\ERDNT.EXE
+ 2008-12-13 01:51:30 16,384 ----atw c:\windows\temp\Perflib_Perfdata_7fc.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-13 15360]
"EPSON Stylus Photo R280 Series"="c:\windows\System32\spool\DRIVERS\W32X86\3\E_FATICKA.EXE" [2007-04-13 182272]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AVG7_CC"="c:\progra~1\Grisoft\AVG7\avgcc.exe" [2008-10-17 590848]
"YBrowser"="c:\progra~1\Yahoo!\browser\ybrwicon.exe" [2006-07-21 129536]
"YOP"="c:\progra~1\Yahoo!\YOP\yop.exe" [2007-06-26 509224]
"Adobe Photo Downloader"="c:\program files\Adobe\Photoshop Album Starter Edition\3.2\Apps\apdproxy.exe" [2007-03-09 63712]
"DVDLauncher"="c:\program files\CyberLink\PowerDVD\DVDLauncher.exe" [2004-04-11 53248]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2008-11-25 136600]
"AppleSyncNotifier"="c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe" [2008-11-07 111936]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-10-15 39792]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2008-11-04 413696]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2008-11-20 290088]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"AVG7_Run"="c:\progra~1\Grisoft\AVG7\avgw.exe" [2007-10-29 219136]

c:\documents and settings\Dan\Start Menu\Programs\Startup\
DING!.lnk - c:\program files\Southwest Airlines\Ding\Ding.exe [2006-06-22 462848]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Office Startup.lnk - c:\program files\Microsoft Office\Office\OSA.EXE [1997-07-11 51984]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"VIDC.D263"= xl_x263dec.dll
"VIDC.YV12"= xl_yv12.dll

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Grisoft\\AVG7\\avginet.exe"=
"c:\\Program Files\\Grisoft\\AVG7\\avgamsvr.exe"=
"c:\\Program Files\\Grisoft\\AVG7\\avgcc.exe"=
"c:\\Program Files\\Grisoft\\AVG7\\avgemc.exe"=
"c:\\backup\\Program Files\\AIM\\aim.exe"=
"c:\\WINDOWS\\system32\\LEXPPS.EXE"=
"c:\\WINDOWS\\system32\\spool\\drivers\\w32x86\\3\\E_DUPA20.EXE"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=

S3 XIRLINK;Xirlink PC Camera;c:\windows\system32\DRIVERS\C-itnt.sys [2007-10-29 587588]
.
Contents of the 'Scheduled Tasks' folder

2008-12-01 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 11:34]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.yahoo.com/
mSearch Bar = hxxp://us.rd.yahoo.com/customize/ie/defaults/sb/msgr8/*http://www.yahoo.com/ext/search/search.html
uInternet Connection Wizard,ShellNext = iexplore
uInternet Settings,ProxyOverride = *.local
uSearchURL,(Default) = hxxp://us.rd.yahoo.com/customize/ie/defaults/su/msgr8/*http://www.yahoo.com
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-12-12 19:51:51
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\LEXBCES.EXE
c:\windows\system32\LEXPPS.EXE
c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\progra~1\Grisoft\AVG7\avgamsvr.exe
c:\progra~1\Grisoft\AVG7\avgupsvc.exe
c:\progra~1\Grisoft\AVG7\avgemc.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\program files\Google\Common\Google Updater\GoogleUpdaterService.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\program files\Canon\CAL\CALMAIN.exe
c:\windows\system32\wscntfy.exe
c:\progra~1\Yahoo!\browser\ycommon.exe
c:\progra~1\Yahoo!\YOP\SSDK02.exe
c:\program files\iPod\bin\iPodService.exe
.
**************************************************************************
.
Completion time: 2008-12-12 19:55:41 - machine was rebooted
ComboFix-quarantined-files.txt 2008-12-13 01:55:21
ComboFix2.txt 2008-12-11 19:08:48

Pre-Run: 17,750,753,280 bytes free
Post-Run: 17,684,840,448 bytes free

143 --- E O F --- 2008-11-12 09:02:28

katana
2008-12-13, 11:01
Great stuff :)
Let's have a couple of scans and then we can clean up any leftovers.


Malwarebytes' Anti-Malware

Please download Malwarebytes' Anti-Malware (http://www.download.com/Malwarebytes-Anti-Malware/3000-8022_4-10804572.html?part=dl-10804572&subj=dl&tag=button) to your desktop.

Double-click mbam-setup.exe and follow the prompts to install the program.
At the end, be sure a checkmark is placed next to
Update Malwarebytes' Anti-Malware
and Launch Malwarebytes' Anti-Malware
then click Finish.
If an update is found, it will download and install the latest version.
Once the program has loaded, select Perform full scan, then click Scan.
When the scan is complete, click OK, then Show Results to view the results.
Be sure that everything is checked, and click Remove Selected.
When completed, a log will open in Notepad. please copy and paste the log into your next reply
If required, please reboot
If you accidently close it, the log file is saved here and will be named like this:
C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\mbam-log-date (time).txt




Kaspersky Online Scanner .
Your Antivirus and/or Antispyware may give a warning during the scan. This is perfectly normal
NOTE:- This scan is best done from IE (Internet Explorer)
NOTE:- Vista users should start IE by Start(Vista Orb) >> Internet Explorer >> Right-Click Run As Admin
Go Here http://www.kaspersky.com/kos/eng/partner/default/kavwebscan.html

Read the Requirements and limitations before you click Accept.
Once the database has downloaded, click My Computer in the left pane
Now go and put the kettle on !
When the scan has completed, click Save Report As...
Enter a name for the file in the Filename: text box and then click the down arrow to the right of Save as type: and select text file (*.txt)
Click Save - by default the file will be saved to your Desktop, but you can change this if you wish.


**Note**

To optimize scanning time and produce a more sensible report for review: Close any open programs.
Turn off the real-time scanner of all antivirus or antispyware programs while performing the online scan.
Note for Internet Explorer 7 users: If at any time you have trouble viewing the accept button of the license, click on the Zoom tool located at the bottom right of the IE window and set the zoom to 75%. Once the license is accepted, reset to 100%.

SanAntonioDan
2008-12-15, 01:31
Good Morning Katana,

I ran both Malwarebytes and the Kaspersky scan. Malware found a few objects and removed them. Below are the log file and scan report.

Dan

****************
Malwarebytes' Anti-Malware 1.31
Database version: 1500
Windows 5.1.2600 Service Pack 3

12/14/2008 2:11:26 PM
mbam-log-2008-12-14 (14-11-26).txt

Scan type: Full Scan (C:\|)
Objects scanned: 198813
Time elapsed: 2 hour(s), 33 minute(s), 40 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 5
Registry Values Infected: 1
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 4

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
HKEY_CLASSES_ROOT\cpbrkpie.coupon6ctrl.1 (Adware.Coupons) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{6e780f0b-bcd6-40cb-b2db-7af47ab4d4a4} (Adware.Coupons) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{a138be8b-f051-4802-9a3f-a750a6d862d4} (Adware.Coupons) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{a85a5e6a-de2c-4f4e-99dc-f469df5a0eec} (Adware.Coupons) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\TypeLib\{87255c51-cd7d-4506-b9ad-97606daf53f3} (Adware.Coupons) -> Quarantined and deleted successfully.

Registry Values Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs\C:\WINDOWS\CouponPrinter.ocx (Adware.Coupons) -> Quarantined and deleted successfully.

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
C:\WINDOWS\CouponPrinter.ocx (Adware.Coupons) -> Quarantined and deleted successfully.
C:\Qoobox\Quarantine\C\WINDOWS\system32\scui.cpl.vir (Rogue.XPantivirus) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{2292C146-27F6-4929-9E7D-2EB71E9B3D3D}\RP394\A0074157.cpl (Rogue.XPantivirus) -> Quarantined and deleted successfully.
C:\backup\WINDOWS\cpbrkpie.ocx (Adware.Coupons) -> Quarantined and deleted successfully.

****************
--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7 REPORT
Sunday, December 14, 2008
Operating System: Microsoft Windows XP Home Edition Service Pack 3 (build 2600)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Sunday, December 14, 2008 17:34:54
Records in database: 1460955
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
A:\
C:\
D:\
E:\

Scan statistics:
Files scanned: 162876
Threat name: 14
Infected objects: 305
Suspicious objects: 4
Duration of the scan: 03:22:33


File name / Threat name / Threats count
C:\backup\Documents and Settings\Dan James\Local Settings\Application Data\Identities\{8D32DF8B-D3B8-4783-A0C5-FE37E2FC8659}\Microsoft\Outlook Express\Deleted Items.dbx Suspicious: Trojan-Spy.HTML.Fraud.gen 1
C:\backup\Documents and Settings\Dan James\Local Settings\Application Data\Identities\{8D32DF8B-D3B8-4783-A0C5-FE37E2FC8659}\Microsoft\Outlook Express\Inbox.dbx Suspicious: Trojan-Spy.HTML.Fraud.gen 1
C:\backup\Documents and Settings\Dan James\Local Settings\Temp\dnyyzic.tmp Infected: not-a-virus:AdWare.Win32.Wintol.t 1
C:\backup\Program Files\Yahoo!\YPSR\Quarantine\ppq69.tmp Infected: not-a-virus:AdWare.Win32.Wintol.r 1
C:\backup\Program Files\Yahoo!\YPSR\Quarantine\ppq6B.tmp Infected: not-a-virus:AdWare.Win32.Wintol.p 1
C:\backup\Program Files\Yahoo!\YPSR\Quarantine\ppq6C.tmp Infected: not-a-virus:AdWare.Win32.Wintol.r 1
C:\backup\RECYCLER\S-1-5-21-4246098608-1634109315-4048248976-1007\Dc17.bak Suspicious: Trojan-Spy.HTML.Fraud.gen 1
C:\backup\RECYCLER\S-1-5-21-4246098608-1634109315-4048248976-1007\Dc20.bak Suspicious: Trojan-Spy.HTML.Fraud.gen 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP0\A0000033.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP0\A0000034.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP0\A0000053.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP0\A0000054.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP0\A0000074.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP0\A0000075.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP0\A0000094.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP0\A0000095.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP0\A0000115.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP0\A0000116.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP0\A0000136.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP0\A0000137.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP0\A0000156.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP0\A0000157.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP0\A0000174.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP0\A0000175.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP0\A0000195.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP0\A0000196.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP0\A0000211.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP0\A0000212.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP0\A0000223.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1\A0000322.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1\A0000323.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP1\A0000428.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP10\A0000776.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP11\A0000822.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP12\A0000861.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP13\A0000888.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP14\A0000933.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP14\A0000990.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP15\A0001025.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP16\A0001060.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP17\A0001074.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP18\A0001090.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2\A0000486.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP20\A0001151.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP20\A0001376.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP20\A0001377.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP21\A0001423.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP21\A0001454.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP22\A0001478.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP23\A0001524.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP24\A0001574.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP25\A0001621.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP27\A0001686.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP29\A0001741.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP3\A0000525.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP30\A0001784.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP30\A0001797.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP30\A0001798.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP31\A0001812.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP33\A0001897.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP34\A0001930.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP35\A0001940.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP35\A0001941.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP35\A0001991.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP37\A0002040.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP38\A0002080.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP39\A0002284.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP4\A0000583.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP40\A0002317.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP41\A0002379.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP42\A0002420.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP43\A0002447.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP43\A0002457.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP43\A0002458.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP44\A0002513.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP45\A0002554.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP45\A0002565.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP45\A0002566.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP46\A0002662.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP47\A0002681.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP48\A0002722.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP50\A0002832.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP50\A0002833.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP50\A0002853.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP51\A0002899.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP52\A0002945.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP53\A0002994.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP54\A0003037.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP55\A0003071.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP55\A0003126.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP58\A0003191.msi Infected: not-a-virus:RemoteAdmin.Win32.RAdmin.22 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP58\A0003191.msi Infected: not-a-virus:RemoteAdmin.Win32.RAdmin.20 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP58\A0003194.rbf Infected: not-a-virus:RemoteAdmin.Win32.RAdmin.22 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP59\A0003196.msi Infected: not-a-virus:RemoteAdmin.Win32.RAdmin.30 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP59\A0003205.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP59\A0003206.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP6\A0000618.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003239.msi Infected: not-a-virus:RemoteAdmin.Win32.RAdmin.30 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003258.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003259.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003280.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003281.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003305.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003306.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003330.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003332.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003354.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003355.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003375.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003376.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003402.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003403.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003417.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003425.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003426.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003456.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003457.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003484.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP60\A0003485.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP61\A0003528.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP61\A0003529.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP61\A0003553.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP61\A0003554.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP62\A0004553.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP62\A0004555.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP62\A0004565.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP62\A0004580.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP62\A0004581.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP62\A0004619.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP62\A0004620.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP62\A0004644.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP62\A0004645.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP62\A0004675.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP62\A0004676.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP62\A0004698.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP62\A0004699.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP62\A0004725.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP62\A0004726.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP62\A0004748.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP62\A0004749.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP62\A0004976.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP62\A0004978.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP63\A0005176.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP63\A0005177.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005290.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005291.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005318.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005319.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005343.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005344.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005364.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005365.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005384.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005385.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005404.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005406.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005427.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005429.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005447.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005449.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005472.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005473.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005491.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005492.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005511.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005512.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005541.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005543.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005566.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005567.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005585.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005586.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005606.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005607.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005626.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005629.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005646.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005647.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005666.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005669.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005686.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP64\A0005688.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP65\A0005712.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP65\A0005713.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP65\A0005736.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP65\A0005738.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP65\A0005759.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP65\A0005762.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP65\A0005777.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP65\A0005778.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP65\A0005806.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP65\A0005807.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP65\A0005824.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP65\A0005825.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP65\A0005847.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP65\A0005848.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP66\A0005873.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP66\A0005874.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP68\A0005930.msi Infected: not-a-virus:RemoteAdmin.Win32.RAdmin.30 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP68\A0005934.rbf Infected: not-a-virus:RemoteAdmin.Win32.RAdmin.30 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP68\A0005946.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP68\A0005947.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP68\A0005970.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP68\A0005971.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP68\A0005990.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP68\A0005991.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP7\A0000652.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP72\A0006213.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP72\A0006214.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP73\A0006262.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP73\A0006263.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP73\A0006288.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP73\A0006289.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP73\A0006312.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP73\A0006313.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP73\A0006334.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP73\A0006335.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP73\A0006371.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP73\A0006372.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP73\A0007030.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP73\A0007032.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP73\A0007051.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP73\A0007055.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP74\A0007074.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP74\A0007079.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP74\A0007105.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP74\A0007110.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP75\A0007150.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP75\A0007154.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP75\A0007179.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP75\A0007184.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP76\A0007200.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP76\A0007206.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP76\A0007218.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP76\A0007223.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP76\A0007236.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP76\A0007242.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP78\A0007271.msi Infected: not-a-virus:RemoteAdmin.Win32.RAdmin.30 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP78\A0007276.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP78\A0007277.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP78\A0007298.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP78\A0007302.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP78\A0007318.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP78\A0007323.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP79\A0007391.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP79\A0007396.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP8\A0000695.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP80\A0007431.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP80\A0007437.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007484.msi Infected: not-a-virus:RemoteAdmin.Win32.RAdmin.30 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007489.rbf Infected: not-a-virus:RemoteAdmin.Win32.RAdmin.30 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007499.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007505.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007524.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007530.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007545.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007551.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007564.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007570.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007583.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007587.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007611.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007616.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007632.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007636.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007655.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007657.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007672.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007676.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007698.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007700.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007713.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007717.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007731.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007736.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007751.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007755.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007770.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007776.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007791.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007795.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007811.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP82\A0007816.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP83\A0007835.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP83\A0007840.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP84\A0007884.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP84\A0007885.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP84\A0007935.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP84\A0007939.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP84\A0007952.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP84\A0007957.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP84\A0007982.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP84\A0007988.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP84\A0008035.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP84\A0008039.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP84\A0008054.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP84\A0008059.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP84\A0008068.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP84\A0008069.DLL Infected: not-a-virus:WebToolbar.Win32.MyWebSearch.i 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP84\A0008070.DLL Infected: not-a-virus:WebToolbar.Win32.MyWebSearch.l 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP84\A0008073.dll Infected: not-a-virus:AdWare.Win32.WebSearch.u 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP84\A0008074.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP84\A0008077.dll Infected: not-a-virus:AdWare.Win32.WebSearch.p 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP85\A0008333.exe Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP85\A0008334.exe Infected: not-a-virus:AdWare.Win32.Wintol.av 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP85\snapshot\MFEX-1.DAT Infected: not-a-virus:AdWare.Win32.Wintol.aa 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP85\snapshot\MFEX-2.DAT Infected: not-a-virus:AdWare.Win32.Wintol.t 1
C:\backup\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP9\A0000727.exe Infected: not-a-virus:AdWare.Win32.WebSearch.f 1
C:\backup\WINDOWS\SYSTEM32\admdll.dll Infected: not-a-virus:RemoteAdmin.Win32.RAdmin.20 1

The selected area was scanned.

katana
2008-12-15, 09:53
Hi SanAntonioDan,
Did you create this folder C:\backup or was it a program that you have ?
The only infected items that Kaspersky found were in there.
Can you delete the entire folder and create a fresh Backup when you are clean, or are there items that you want in there ?

Custom CFScript

Please open Notepad (Start -> Run -> type notepad in the Open field -> OK) and copy and paste the text present inside the code box below:



File::
Folder::
c:\documents and settings\Dan\34B90473ED138288
Driver::
Registry::
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Adobe Photo Downloader"=-
"SunJavaUpdateSched"=-
"Adobe Reader Speed Launcher"=-

ADS::
Save this as CFScript.txt and place it on your desktop.


http://i51.photobucket.com/albums/f387/Katana_1970/CFScriptb.gif


Referring to the screenshot above, drag CFScript.txt into ComboFix.exe.
ComboFix will now run a scan on your system. It may reboot your system when it finishes. This is normal.
When finished, it will produce a log for you. Copy and paste the contents of the log in your next reply.


CAUTION: Do not mouse-click ComboFix's window while it is running. That may cause it to stall.
Note: the above code was created specifically for this user. If you are not this user, do NOT follow these directions as they could damage the workings of your system.

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine by running ComboFix on your own. This tool is not a toy and not for everyday use.
ComboFix SHOULD NOT be used unless requested by a forum helper

katana
2008-12-20, 14:42
Re-opened due to too much Christmas cheer :)

katana
2008-12-22, 09:23
Please post the log and info requested :bigthumb:

SanAntonioDan
2008-12-22, 16:44
Thanks for re-opening the thread.

"Backup" folder has been deleted.
CFScript.txt was created per your instructions.
And, it has been run. Below are the results of the scan.
NOTE: I did receive a message when CF began that it had "expired" was running with "reduced functionality".

**********************

ComboFix 08-12-11.05 - Dan 2008-12-21 23:23:25.3 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.260 [GMT -6:00]
Running from: c:\documents and settings\Dan\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Dan\Desktop\CFScript.txt
* Created a new restore point

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
.
- REDUCED FUNCTIONALITY MODE -
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\Dan\34B90473ED138288
c:\documents and settings\Dan\34B90473ED138288\alg.exe.log
c:\documents and settings\Dan\34B90473ED138288\apdproxy.exe.log
c:\documents and settings\Dan\34B90473ED138288\AppleMobileDeviceService.exe.log
c:\documents and settings\Dan\34B90473ED138288\av2009.exe.log
c:\documents and settings\Dan\34B90473ED138288\avgcc.exe.log
c:\documents and settings\Dan\34B90473ED138288\avgemc.exe.log
c:\documents and settings\Dan\34B90473ED138288\avginet.exe.log
c:\documents and settings\Dan\34B90473ED138288\ComboFix-Download.exe.log
c:\documents and settings\Dan\34B90473ED138288\Ding.exe.log
c:\documents and settings\Dan\34B90473ED138288\dwwin.exe.log
c:\documents and settings\Dan\34B90473ED138288\Explorer.EXE.log
c:\documents and settings\Dan\34B90473ED138288\helpctr.exe.log
c:\documents and settings\Dan\34B90473ED138288\HelpHost.exe.log
c:\documents and settings\Dan\34B90473ED138288\iexplore.exe.log
c:\documents and settings\Dan\34B90473ED138288\iTunesHelper.exe.log
c:\documents and settings\Dan\34B90473ED138288\jqs.exe.log
c:\documents and settings\Dan\34B90473ED138288\lsass.exe.log
c:\documents and settings\Dan\34B90473ED138288\mDNSResponder.exe.log
c:\documents and settings\Dan\34B90473ED138288\ping.exe.log
c:\documents and settings\Dan\34B90473ED138288\psexec.cfexe.log
c:\documents and settings\Dan\34B90473ED138288\route.exe.log
c:\documents and settings\Dan\34B90473ED138288\spoolsv.exe.log
c:\documents and settings\Dan\34B90473ED138288\svchost.exe.log
c:\documents and settings\Dan\34B90473ED138288\swxcacls.cfexe.log
c:\documents and settings\Dan\34B90473ED138288\ycommon.exe.log
c:\documents and settings\Dan\34B90473ED138288\yop.exe.log
c:\documents and settings\Dan\34B90473ED138288\yum.exe.log

.
((((((((((((((((((((((((( Files Created from 2008-11-22 to 2008-12-22 )))))))))))))))))))))))))))))))
.

2008-12-06 23:03 . 2008-12-06 23:03 <DIR> d-------- c:\program files\Trend Micro
2008-12-05 19:26 . 2008-12-14 10:26 <DIR> d-------- c:\program files\Malwarebytes' Anti-Malware
2008-12-05 19:26 . 2008-12-05 19:26 <DIR> d-------- c:\documents and settings\Dan\Application Data\Malwarebytes
2008-12-05 19:26 . 2008-12-05 19:26 <DIR> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2008-12-05 19:26 . 2008-12-03 19:52 38,496 --a------ c:\windows\system32\drivers\mbamswissarmy.sys
2008-12-05 19:26 . 2008-12-03 19:52 15,504 --a------ c:\windows\system32\drivers\mbam.sys
2008-12-04 22:36 . 2008-12-04 22:36 <DIR> d-------- c:\documents and settings\Administrator\Application Data\Yahoo!
2008-12-04 22:30 . 2008-12-04 22:30 <DIR> d-------- c:\documents and settings\Administrator\Application Data\Intuit
2008-12-04 22:27 . 2008-12-04 22:28 <DIR> d-------- c:\documents and settings\Administrator\Application Data\AVG7
2008-12-04 21:53 . 2008-12-04 22:12 <DIR> d-------- c:\documents and settings\Administrator
2008-12-01 21:28 . 2008-12-01 21:28 <DIR> d-------- c:\program files\Savings Bond Wizard
2008-12-01 21:28 . 1999-12-17 09:13 86,016 --a------ c:\windows\unvise32.exe
2008-12-01 09:44 . 2008-12-01 09:44 <DIR> d-------- c:\program files\iPod
2008-12-01 09:43 . 2008-12-01 09:44 <DIR> d-------- c:\program files\iTunes
2008-12-01 09:43 . 2008-12-01 09:44 <DIR> d-------- c:\documents and settings\All Users\Application Data\{3276BE95_AF08_429F_A64F_CA64CB79BCF6}
2008-12-01 09:40 . 2008-12-01 09:41 <DIR> d-------- c:\program files\QuickTime
2008-11-25 21:04 . 2008-11-10 05:43 410,984 --a------ c:\windows\system32\deploytk.dll

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-12-21 13:50 --------- d-----w c:\program files\Google
2008-12-21 12:26 --------- d-----w c:\documents and settings\All Users\Application Data\avg7
2008-12-21 09:58 --------- d-----w c:\documents and settings\All Users\Application Data\Google Updater
2008-12-13 02:00 --------- d-----w c:\program files\Java
2008-12-01 15:40 --------- d-----w c:\program files\Common Files\Apple
2008-12-01 15:34 --------- d-----w c:\program files\Safari
2008-11-13 00:57 --------- d-----w c:\program files\Quicken
2008-11-13 00:57 --------- d-----w c:\program files\Common Files\Palo Alto Software
2008-11-12 02:08 --------- d-----w c:\program files\Common Files\Adobe
2008-11-09 05:18 --------- d-----w c:\documents and settings\Dan\Application Data\Yahoo!
2008-11-06 18:09 --------- d-----w c:\documents and settings\Dan\Application Data\Move Networks
2008-10-24 11:21 455,296 ----a-w c:\windows\system32\drivers\mrxsmb.sys
2008-10-23 12:36 286,720 ----a-w c:\windows\system32\gdi32.dll
2008-10-16 20:38 826,368 ----a-w c:\windows\system32\wininet.dll
2008-10-16 20:13 202,776 ----a-w c:\windows\system32\wuweb.dll
2008-10-16 20:13 1,809,944 ----a-w c:\windows\system32\wuaueng.dll
2008-10-16 20:12 561,688 ----a-w c:\windows\system32\wuapi.dll
2008-10-16 20:12 323,608 ----a-w c:\windows\system32\wucltui.dll
2008-10-16 20:09 92,696 ----a-w c:\windows\system32\cdm.dll
2008-10-16 20:09 51,224 ----a-w c:\windows\system32\wuauclt.exe
2008-10-16 20:09 43,544 ----a-w c:\windows\system32\wups2.dll
2008-10-16 20:08 34,328 ----a-w c:\windows\system32\wups.dll
2008-10-03 10:02 247,326 ----a-w c:\windows\system32\strmdll.dll
2008-09-07 23:41 32,768 --sha-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012008090720080908\index.dat
.

((((((((((((((((((((((((((((( snapshot@2008-12-11_10.32.30.73 )))))))))))))))))))))))))))))))))))))))))
.
+ 2005-10-21 02:02:28 163,328 ----a-w c:\windows\ERDNT\subs\ERDNT.EXE
+ 2008-08-26 07:24:28 124,928 -c----w c:\windows\ie7updates\KB958215-IE7\advpack.dll
+ 2008-08-26 07:24:28 347,136 -c----w c:\windows\ie7updates\KB958215-IE7\dxtmsft.dll
+ 2008-08-26 07:24:28 214,528 -c----w c:\windows\ie7updates\KB958215-IE7\dxtrans.dll
+ 2008-08-26 07:24:28 133,120 -c----w c:\windows\ie7updates\KB958215-IE7\extmgr.dll
+ 2008-08-26 07:24:28 63,488 -c----w c:\windows\ie7updates\KB958215-IE7\icardie.dll
+ 2008-08-25 08:37:59 70,656 -c----w c:\windows\ie7updates\KB958215-IE7\ie4uinit.exe
+ 2008-08-26 07:24:28 153,088 -c----w c:\windows\ie7updates\KB958215-IE7\ieakeng.dll
+ 2008-08-26 07:24:28 230,400 -c----w c:\windows\ie7updates\KB958215-IE7\ieaksie.dll
+ 2008-08-23 05:54:51 161,792 -c----w c:\windows\ie7updates\KB958215-IE7\ieakui.dll
+ 2008-08-26 07:24:28 383,488 -c----w c:\windows\ie7updates\KB958215-IE7\ieapfltr.dll
+ 2008-08-26 07:24:29 384,512 -c----w c:\windows\ie7updates\KB958215-IE7\iedkcs32.dll
+ 2008-10-03 17:41:15 6,066,176 -c----w c:\windows\ie7updates\KB958215-IE7\ieframe.dll
+ 2008-08-26 07:24:29 44,544 -c----w c:\windows\ie7updates\KB958215-IE7\iernonce.dll
+ 2008-08-26 07:24:29 267,776 -c----w c:\windows\ie7updates\KB958215-IE7\iertutil.dll
+ 2008-08-25 08:38:00 13,824 -c----w c:\windows\ie7updates\KB958215-IE7\ieudinit.exe
+ 2008-08-23 05:56:15 635,848 -c----w c:\windows\ie7updates\KB958215-IE7\iexplore.exe
+ 2008-08-26 07:24:30 27,648 -c----w c:\windows\ie7updates\KB958215-IE7\jsproxy.dll
+ 2008-08-26 07:24:30 459,264 -c----w c:\windows\ie7updates\KB958215-IE7\msfeeds.dll
+ 2008-08-26 07:24:30 52,224 -c----w c:\windows\ie7updates\KB958215-IE7\msfeedsbs.dll
+ 2008-08-27 08:24:32 3,593,216 -c----w c:\windows\ie7updates\KB958215-IE7\mshtml.dll
+ 2008-08-26 07:24:30 477,696 -c----w c:\windows\ie7updates\KB958215-IE7\mshtmled.dll
+ 2008-08-26 07:24:30 193,024 -c----w c:\windows\ie7updates\KB958215-IE7\msrating.dll
+ 2008-08-26 07:24:30 671,232 -c----w c:\windows\ie7updates\KB958215-IE7\mstime.dll
+ 2008-08-26 07:24:30 102,912 -c----w c:\windows\ie7updates\KB958215-IE7\occache.dll
+ 2008-08-26 07:24:30 44,544 -c----w c:\windows\ie7updates\KB958215-IE7\pngfilt.dll
+ 2007-03-06 01:22:39 213,216 -c----w c:\windows\ie7updates\KB958215-IE7\spuninst\spuninst.exe
+ 2007-03-06 01:23:51 371,424 -c----w c:\windows\ie7updates\KB958215-IE7\spuninst\updspapi.dll
+ 2008-08-26 07:24:30 105,984 -c----w c:\windows\ie7updates\KB958215-IE7\url.dll
+ 2008-08-26 07:24:31 1,159,680 -c----w c:\windows\ie7updates\KB958215-IE7\urlmon.dll
+ 2008-08-26 07:24:31 233,472 -c----w c:\windows\ie7updates\KB958215-IE7\webcheck.dll
+ 2008-08-26 07:24:31 826,368 -c----w c:\windows\ie7updates\KB958215-IE7\wininet.dll
+ 2008-10-17 08:08:40 3,593,216 -c----w c:\windows\ie7updates\KB960714-IE7\mshtml.dll
+ 2007-03-06 01:22:39 213,216 -c----w c:\windows\ie7updates\KB960714-IE7\spuninst\spuninst.exe
+ 2007-03-06 01:23:47 371,424 -c----w c:\windows\ie7updates\KB960714-IE7\spuninst\updspapi.dll
- 2008-08-26 07:24:28 124,928 ----a-w c:\windows\system32\advpack.dll
+ 2008-10-16 20:38:34 124,928 ----a-w c:\windows\system32\advpack.dll
- 2008-08-26 07:24:28 124,928 -c----w c:\windows\system32\dllcache\advpack.dll
+ 2008-10-16 20:38:34 124,928 -c----w c:\windows\system32\dllcache\advpack.dll
- 2008-08-26 07:24:28 347,136 -c--a-w c:\windows\system32\dllcache\dxtmsft.dll
+ 2008-10-16 20:38:34 347,136 -c--a-w c:\windows\system32\dllcache\dxtmsft.dll
- 2008-08-26 07:24:28 214,528 -c----w c:\windows\system32\dllcache\dxtrans.dll
+ 2008-10-16 20:38:34 214,528 -c----w c:\windows\system32\dllcache\dxtrans.dll
- 2008-08-26 07:24:28 133,120 -c----w c:\windows\system32\dllcache\extmgr.dll
+ 2008-10-16 20:38:35 133,120 -c----w c:\windows\system32\dllcache\extmgr.dll
+ 2008-10-23 12:36:14 286,720 -c----w c:\windows\system32\dllcache\gdi32.dll
- 2008-08-26 07:24:28 63,488 -c----w c:\windows\system32\dllcache\icardie.dll
+ 2008-10-16 20:38:35 63,488 -c----w c:\windows\system32\dllcache\icardie.dll
- 2008-08-25 08:37:59 70,656 -c----w c:\windows\system32\dllcache\ie4uinit.exe
+ 2008-10-16 13:11:09 70,656 -c----w c:\windows\system32\dllcache\ie4uinit.exe
- 2008-08-26 07:24:28 153,088 -c----w c:\windows\system32\dllcache\ieakeng.dll
+ 2008-10-16 20:38:35 153,088 -c----w c:\windows\system32\dllcache\ieakeng.dll
- 2008-08-26 07:24:28 230,400 -c----w c:\windows\system32\dllcache\ieaksie.dll
+ 2008-10-16 20:38:35 230,400 -c----w c:\windows\system32\dllcache\ieaksie.dll
- 2008-08-23 05:54:51 161,792 -c----w c:\windows\system32\dllcache\ieakui.dll
+ 2008-10-15 07:04:53 161,792 -c----w c:\windows\system32\dllcache\ieakui.dll
- 2008-08-26 07:24:28 383,488 -c----w c:\windows\system32\dllcache\ieapfltr.dll
+ 2008-10-16 20:38:35 383,488 -c----w c:\windows\system32\dllcache\ieapfltr.dll
- 2008-08-26 07:24:29 384,512 -c----w c:\windows\system32\dllcache\iedkcs32.dll
+ 2008-10-16 20:38:35 384,512 -c----w c:\windows\system32\dllcache\iedkcs32.dll
- 2008-10-03 17:41:15 6,066,176 -c----w c:\windows\system32\dllcache\ieframe.dll
+ 2008-10-16 20:38:37 6,066,176 -c----w c:\windows\system32\dllcache\ieframe.dll
- 2008-08-26 07:24:29 44,544 -c----w c:\windows\system32\dllcache\iernonce.dll
+ 2008-10-16 20:38:37 44,544 -c----w c:\windows\system32\dllcache\iernonce.dll
- 2008-08-26 07:24:29 267,776 -c----w c:\windows\system32\dllcache\iertutil.dll
+ 2008-10-16 20:38:37 267,776 -c----w c:\windows\system32\dllcache\iertutil.dll
- 2008-08-25 08:38:00 13,824 -c----w c:\windows\system32\dllcache\ieudinit.exe
+ 2008-10-16 13:11:09 13,824 -c----w c:\windows\system32\dllcache\ieudinit.exe
- 2008-08-23 05:56:15 635,848 -c----w c:\windows\system32\dllcache\iexplore.exe
+ 2008-10-15 07:06:26 633,632 -c----w c:\windows\system32\dllcache\iexplore.exe
- 2008-08-26 07:24:30 27,648 -c----w c:\windows\system32\dllcache\jsproxy.dll
+ 2008-10-16 20:38:37 27,648 -c----w c:\windows\system32\dllcache\jsproxy.dll
- 2006-10-19 02:03:58 100,864 -c--a-w c:\windows\system32\dllcache\logagent.exe
+ 2008-06-18 07:09:22 100,864 -c--a-w c:\windows\system32\dllcache\logagent.exe
- 2008-08-26 07:24:30 459,264 -c----w c:\windows\system32\dllcache\msfeeds.dll
+ 2008-10-16 20:38:37 459,264 -c----w c:\windows\system32\dllcache\msfeeds.dll
- 2008-08-26 07:24:30 52,224 -c----w c:\windows\system32\dllcache\msfeedsbs.dll
+ 2008-10-16 20:38:37 52,224 -c----w c:\windows\system32\dllcache\msfeedsbs.dll
- 2008-08-27 08:24:32 3,593,216 -c----w c:\windows\system32\dllcache\mshtml.dll
+ 2008-12-13 06:40:02 3,593,216 -c----w c:\windows\system32\dllcache\mshtml.dll
- 2008-08-26 07:24:30 477,696 -c----w c:\windows\system32\dllcache\mshtmled.dll
+ 2008-10-16 20:38:38 477,696 -c----w c:\windows\system32\dllcache\mshtmled.dll
- 2008-08-26 07:24:30 193,024 -c----w c:\windows\system32\dllcache\msrating.dll
+ 2008-10-16 20:38:38 193,024 -c----w c:\windows\system32\dllcache\msrating.dll
- 2008-08-26 07:24:30 671,232 -c----w c:\windows\system32\dllcache\mstime.dll
+ 2008-10-16 20:38:39 671,232 -c----w c:\windows\system32\dllcache\mstime.dll
- 2008-08-26 07:24:30 102,912 -c----w c:\windows\system32\dllcache\occache.dll
+ 2008-10-16 20:38:39 102,912 -c----w c:\windows\system32\dllcache\occache.dll
- 2008-08-26 07:24:30 44,544 -c--a-w c:\windows\system32\dllcache\pngfilt.dll
+ 2008-10-16 20:38:39 44,544 -c--a-w c:\windows\system32\dllcache\pngfilt.dll
- 2008-04-14 00:12:07 246,814 -c--a-w c:\windows\system32\dllcache\strmdll.dll
+ 2008-10-03 10:02:42 247,326 -c--a-w c:\windows\system32\dllcache\strmdll.dll
- 2008-08-26 07:24:30 105,984 -c----w c:\windows\system32\dllcache\url.dll
+ 2008-10-16 20:38:39 105,984 -c----w c:\windows\system32\dllcache\url.dll
- 2008-08-26 07:24:31 1,159,680 -c----w c:\windows\system32\dllcache\urlmon.dll
+ 2008-10-16 20:38:39 1,160,192 -c----w c:\windows\system32\dllcache\urlmon.dll
- 2008-08-26 07:24:31 233,472 -c----w c:\windows\system32\dllcache\webcheck.dll
+ 2008-10-16 20:38:39 233,472 -c----w c:\windows\system32\dllcache\webcheck.dll
- 2008-08-26 07:24:31 826,368 -c----w c:\windows\system32\dllcache\wininet.dll
+ 2008-10-16 20:38:40 826,368 -c----w c:\windows\system32\dllcache\wininet.dll
- 2006-10-19 03:47:20 937,984 -c--a-w c:\windows\system32\dllcache\WMNetMgr.dll
+ 2008-06-18 11:03:08 938,496 -c--a-w c:\windows\system32\dllcache\WMNetmgr.dll
- 2006-10-19 03:47:22 2,450,944 -c--a-w c:\windows\system32\dllcache\wmvcore.dll
+ 2008-06-18 11:03:14 2,458,112 -c--a-w c:\windows\system32\dllcache\WMVCore.dll
- 2008-08-26 07:24:28 347,136 ----a-w c:\windows\system32\dxtmsft.dll
+ 2008-10-16 20:38:34 347,136 ----a-w c:\windows\system32\dxtmsft.dll
- 2008-08-26 07:24:28 214,528 ----a-w c:\windows\system32\dxtrans.dll
+ 2008-10-16 20:38:34 214,528 ----a-w c:\windows\system32\dxtrans.dll
- 2008-08-26 07:24:28 133,120 ------w c:\windows\system32\extmgr.dll
+ 2008-10-16 20:38:35 133,120 ------w c:\windows\system32\extmgr.dll
- 2008-08-26 07:24:28 63,488 ----a-w c:\windows\system32\icardie.dll
+ 2008-10-16 20:38:35 63,488 ----a-w c:\windows\system32\icardie.dll
- 2008-08-25 08:37:59 70,656 ------w c:\windows\system32\ie4uinit.exe
+ 2008-10-16 13:11:09 70,656 ------w c:\windows\system32\ie4uinit.exe
- 2008-08-26 07:24:28 153,088 ------w c:\windows\system32\ieakeng.dll
+ 2008-10-16 20:38:35 153,088 ------w c:\windows\system32\ieakeng.dll
- 2008-08-26 07:24:28 230,400 ------w c:\windows\system32\ieaksie.dll
+ 2008-10-16 20:38:35 230,400 ------w c:\windows\system32\ieaksie.dll
- 2008-08-23 05:54:51 161,792 ------w c:\windows\system32\ieakui.dll
+ 2008-10-15 07:04:53 161,792 ------w c:\windows\system32\ieakui.dll
- 2008-08-26 07:24:28 383,488 ----a-w c:\windows\system32\ieapfltr.dll
+ 2008-10-16 20:38:35 383,488 ----a-w c:\windows\system32\ieapfltr.dll
- 2008-08-26 07:24:29 384,512 ------w c:\windows\system32\iedkcs32.dll
+ 2008-10-16 20:38:35 384,512 ------w c:\windows\system32\iedkcs32.dll
- 2008-10-03 17:41:15 6,066,176 ----a-w c:\windows\system32\ieframe.dll
+ 2008-10-16 20:38:37 6,066,176 ----a-w c:\windows\system32\ieframe.dll
- 2008-08-26 07:24:29 44,544 ------w c:\windows\system32\iernonce.dll
+ 2008-10-16 20:38:37 44,544 ------w c:\windows\system32\iernonce.dll
- 2008-08-26 07:24:29 267,776 ----a-w c:\windows\system32\iertutil.dll
+ 2008-10-16 20:38:37 267,776 ----a-w c:\windows\system32\iertutil.dll
- 2008-08-25 08:38:00 13,824 ----a-w c:\windows\system32\ieudinit.exe
+ 2008-10-16 13:11:09 13,824 ----a-w c:\windows\system32\ieudinit.exe
- 2008-11-26 03:03:47 144,792 ----a-w c:\windows\system32\java.exe
+ 2008-11-10 11:43:37 144,792 ----a-w c:\windows\system32\java.exe
- 2008-11-26 03:03:47 144,792 ----a-w c:\windows\system32\javaw.exe
+ 2008-11-10 11:43:38 144,792 ----a-w c:\windows\system32\javaw.exe
- 2008-11-26 03:03:47 148,888 ----a-w c:\windows\system32\javaws.exe
+ 2008-11-10 11:43:39 148,888 ----a-w c:\windows\system32\javaws.exe
- 2008-08-26 07:24:30 27,648 ------w c:\windows\system32\jsproxy.dll
+ 2008-10-16 20:38:37 27,648 ------w c:\windows\system32\jsproxy.dll
- 2006-10-19 02:03:58 100,864 ----a-w c:\windows\system32\logagent.exe
+ 2008-06-18 07:09:22 100,864 ----a-w c:\windows\system32\logagent.exe
- 2008-11-04 00:10:25 17,318,336 ----a-w c:\windows\system32\MRT.exe
+ 2008-12-09 23:24:37 17,593,280 ----a-w c:\windows\system32\MRT.exe
- 2008-08-26 07:24:30 459,264 ----a-w c:\windows\system32\msfeeds.dll
+ 2008-10-16 20:38:37 459,264 ----a-w c:\windows\system32\msfeeds.dll
- 2008-08-26 07:24:30 52,224 ----a-w c:\windows\system32\msfeedsbs.dll
+ 2008-10-16 20:38:37 52,224 ----a-w c:\windows\system32\msfeedsbs.dll
- 2008-08-27 08:24:32 3,593,216 ----a-w c:\windows\system32\mshtml.dll
+ 2008-12-13 06:40:02 3,593,216 ----a-w c:\windows\system32\mshtml.dll
- 2008-08-26 07:24:30 477,696 ----a-w c:\windows\system32\mshtmled.dll
+ 2008-10-16 20:38:38 477,696 ----a-w c:\windows\system32\mshtmled.dll
- 2008-08-26 07:24:30 193,024 ------w c:\windows\system32\msrating.dll
+ 2008-10-16 20:38:38 193,024 ------w c:\windows\system32\msrating.dll
- 2008-08-26 07:24:30 671,232 ------w c:\windows\system32\mstime.dll
+ 2008-10-16 20:38:39 671,232 ------w c:\windows\system32\mstime.dll
- 2008-08-26 07:24:30 102,912 ------w c:\windows\system32\occache.dll
+ 2008-10-16 20:38:39 102,912 ------w c:\windows\system32\occache.dll
- 2008-08-26 07:24:30 44,544 ----a-w c:\windows\system32\pngfilt.dll
+ 2008-10-16 20:38:39 44,544 ----a-w c:\windows\system32\pngfilt.dll
- 2008-07-08 13:02:01 17,272 ------w c:\windows\system32\spmsg.dll
+ 2007-11-30 12:39:22 17,272 ------w c:\windows\system32\spmsg.dll
- 2008-04-14 00:12:38 60,416 ------w c:\windows\system32\tzchange.exe
+ 2008-10-23 10:06:59 62,976 ------w c:\windows\system32\tzchange.exe
- 2008-08-26 07:24:30 105,984 ----a-w c:\windows\system32\url.dll
+ 2008-10-16 20:38:39 105,984 ----a-w c:\windows\system32\url.dll
- 2008-08-26 07:24:31 1,159,680 ----a-w c:\windows\system32\urlmon.dll
+ 2008-10-16 20:38:39 1,160,192 ----a-w c:\windows\system32\urlmon.dll
- 2008-08-26 07:24:31 233,472 ----a-w c:\windows\system32\webcheck.dll
+ 2008-10-16 20:38:39 233,472 ----a-w c:\windows\system32\webcheck.dll
- 2006-10-19 03:47:20 937,984 ----a-w c:\windows\system32\WMNetMgr.dll
+ 2008-06-18 11:03:08 938,496 ----a-w c:\windows\system32\WMNetmgr.dll
- 2006-10-19 03:47:22 2,450,944 ----a-w c:\windows\system32\wmvcore.dll
+ 2008-06-18 11:03:14 2,458,112 ----a-w c:\windows\system32\WMVCore.dll
+ 2008-12-20 18:54:06 16,384 ----atw c:\windows\temp\Perflib_Perfdata_708.dat
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-13 15360]
"EPSON Stylus Photo R280 Series"="c:\windows\System32\spool\DRIVERS\W32X86\3\E_FATICKA.EXE" [2007-04-13 182272]
"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2008-05-06 68856]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AVG7_CC"="c:\progra~1\Grisoft\AVG7\avgcc.exe" [2008-10-17 590848]
"YBrowser"="c:\progra~1\Yahoo!\browser\ybrwicon.exe" [2006-07-21 129536]
"YOP"="c:\progra~1\Yahoo!\YOP\yop.exe" [2007-06-26 509224]
"DVDLauncher"="c:\program files\CyberLink\PowerDVD\DVDLauncher.exe" [2004-04-11 53248]
"AppleSyncNotifier"="c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe" [2008-11-07 111936]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2008-11-04 413696]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2008-11-20 290088]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"AVG7_Run"="c:\progra~1\Grisoft\AVG7\avgw.exe" [2007-10-29 219136]

c:\documents and settings\Dan\Start Menu\Programs\Startup\
DING!.lnk - c:\program files\Southwest Airlines\Ding\Ding.exe [2006-06-22 462848]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Office Startup.lnk - c:\program files\Microsoft Office\Office\OSA.EXE [1997-07-11 51984]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"VIDC.D263"= xl_x263dec.dll
"VIDC.YV12"= xl_yv12.dll

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Grisoft\\AVG7\\avginet.exe"=
"c:\\Program Files\\Grisoft\\AVG7\\avgamsvr.exe"=
"c:\\Program Files\\Grisoft\\AVG7\\avgcc.exe"=
"c:\\Program Files\\Grisoft\\AVG7\\avgemc.exe"=
"c:\\WINDOWS\\system32\\LEXPPS.EXE"=
"c:\\WINDOWS\\system32\\spool\\drivers\\w32x86\\3\\E_DUPA20.EXE"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=

S3 XIRLINK;Xirlink PC Camera;c:\windows\system32\DRIVERS\C-itnt.sys [2007-10-29 587588]
.
Contents of the 'Scheduled Tasks' folder

2008-12-15 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 11:34]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.yahoo.com/
mSearch Bar = hxxp://us.rd.yahoo.com/customize/ie/defaults/sb/msgr8/*http://www.yahoo.com/ext/search/search.html
uInternet Connection Wizard,ShellNext = iexplore
uInternet Settings,ProxyOverride = *.local
uSearchURL,(Default) = hxxp://us.rd.yahoo.com/customize/ie/defaults/su/msgr8/*http://www.yahoo.com
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-12-21 23:24:41
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-12-21 23:26:24
ComboFix-quarantined-files.txt 2008-12-22 05:25:32
ComboFix2.txt 2008-12-13 01:55:43
ComboFix3.txt 2008-12-11 19:08:48

Pre-Run: 38,290,911,232 bytes free
Post-Run: 38,352,097,280 bytes free

336 --- E O F --- 2008-12-18 09:01:07

katana
2008-12-22, 21:45
Due to the time span, please can you post a fresh HJT log

SanAntonioDan
2008-12-22, 22:09
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 3:07:34 PM, on 12/22/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16762)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\LEXPPS.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
C:\PROGRA~1\Grisoft\AVG7\avgemc.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\PROGRA~1\Yahoo!\browser\ybrwicon.exe
C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe
C:\PROGRA~1\Yahoo!\browser\ycommon.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Microsoft Office\Office\OSA.EXE
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Desktop Calendar\Desktop Calendar.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://us.rd.yahoo.com/customize/ie/defaults/sb/msgr8/*http://www.yahoo.com/ext/search/search.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://us.rd.yahoo.com/customize/ie/defaults/su/msgr8/*http://www.yahoo.com
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R3 - URLSearchHook: Yahoo! 工具列 - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\PROGRA~1\Yahoo!\Companion\Installs\cpn1\yt.dll
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\PROGRA~1\Yahoo!\Companion\Installs\cpn1\yt.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Yahoo! IE Services Button - {5BAB4B5B-68BC-4B02-94D6-2FC0DE4A7897} - C:\PROGRA~1\Yahoo!\common\yiesrvc.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.0.926.3450\swg.dll
O2 - BHO: Google Dictionary Compression sdch - {C84D72FE-E17D-4195-BB24-76C02E2E7C4E} - C:\Program Files\Google\Google Toolbar\Component\fastsearch_219B3E1547538286.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O2 - BHO: SidebarAutoLaunch Class - {F2AA9440-6328-4933-B7C9-A6CCDF9CBF6D} - C:\Program Files\Yahoo!\browser\YSidebarIEBHO.dll
O3 - Toolbar: Yahoo! 工具列 - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\PROGRA~1\Yahoo!\Companion\Installs\cpn1\yt.dll
O3 - Toolbar: &Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar.dll
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVG7\avgcc.exe /STARTUP
O4 - HKLM\..\Run: [YBrowser] C:\PROGRA~1\Yahoo!\browser\ybrwicon.exe
O4 - HKLM\..\Run: [YOP] C:\PROGRA~1\Yahoo!\YOP\yop.exe /autostart
O4 - HKLM\..\Run: [DVDLauncher] "C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe"
O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [EPSON Stylus Photo R280 Series] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATICKA.EXE /FU "C:\WINDOWS\TEMP\E_S3.tmp" /EF "HKCU"
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKUS\S-1-5-18\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'Default user')
O4 - Startup: DING!.lnk = C:\Program Files\Southwest Airlines\Ding\Ding.exe
O4 - Global Startup: Office Startup.lnk = C:\Program Files\Microsoft Office\Office\OSA.EXE
O9 - Extra button: Travelaxe - {32A32D38-B8ED-4b3f-AFD0-EF23B697B5C1} - C:\Program Files\Travelaxe\Travelaxe.exe
O9 - Extra button: AT&T Yahoo! Services - {5BAB4B5B-68BC-4B02-94D6-2FC0DE4A7897} - C:\PROGRA~1\Yahoo!\common\yiesrvc.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\backup\Program Files\AIM\aim.exe (file missing)
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {231B1C6E-F934-42A2-92B6-C2FEFEC24276} (yucsetreg Class) - C:\Program Files\Yahoo!\common\yucconfig.dll
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (Installation Support) - C:\Program Files\Yahoo!\Common\Yinsthelper.dll
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
O23 - Service: AVG E-mail Scanner (AVGEMS) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgemc.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: YPCService - Yahoo! Inc. - C:\WINDOWS\system32\YPCSER~1.EXE

--
End of file - 7915 bytes

katana
2008-12-22, 22:41
Congratulations your logs look clean :)

Let's see if I can help you keep it that way

First lets tidy up

Please delete RSIT.exe and C:\RSIT (entire folder)
You can also delete any logs we have produced, and empty your Recycle bin.





Uninstall Combofix
This will clear your System Volume Information restore points and remove all the infected files that were quarantined
(XP) Click START then RUN
(Vista) Click START, type RUN into the search box, then click Enter
Now type Combofix /u in the runbox and click OK. Note the space between the X and the /U, it needs to be there.
http://i189.photobucket.com/albums/z176/EPL47/CF_Cleanup.png







----------------------------------------------------------- -----------------------------------------------------------

The following is some info to help you stay safe and clean.


You may already have some of the following programs, but I include the full list for the benefit of all the other people who will be reading this thread in the future.
( Vista users must ensure that any programs are Vista compatible BEFORE installing )

Online Scanners
I would recommend a scan at one or more of the following sites at least once a month.

http://www.pandasecurity.com/activescan
http://www.kaspersky.com/kos/eng/partner/71706/kavwebscan.html

!!! Make sure that all your programs are updated !!!
Secunia Software Inspector does all the work for you, .... see HERE (http://secunia.com/software_inspector/) for details

AntiSpyware
AntiSpyware is not the same thing as Antivirus.
Different AntiSpyware programs detect different things, so in this case it is recommended that you have more than one.
You should only have one running all the time, the other/s should be used "on demand" on a regular basis.
Most of the programs in this list have a free (for Home Users ) and paid versions,
it is worth paying for one and having "realtime" protection, unless you intend to do a manual scan often.
Spybot - Search & Destroy (http://www.safer-networking.org/) <<< A must have program It includes host protection and registry protection A hosts file is a bit like a phone book, it points to the actual numeric address (i.e. the IP address) from the human friendly name of a website. This feature can be used to block malicious websites
MalwareBytes Anti-malware (http://www.malwarebytes.org/mbam.php) <<< A New and effective program
a-squared Free (http://www.emsisoft.com/en/software/free/) <<< A good "realtime" or "on demand" scanner
superantispyware (http://www.superantispyware.com/) <<< A good "realtime" or "on demand" scanner

Prevention
These programs don't detect malware, they help stop it getting on your machine in the first place.
Each does a different job, so you can have more than one
Winpatrol (http://www.winpatrol.com) An excellent startup manager and then some !! Notifies you if programs are added to startup Allows delayed startup A must have addition
SpywareBlaster 4.0 (http://www.javacoolsoftware.com/spywareblaster.html) SpywareBlaster sets killbits in the registry to prevent known malicious activex controls from installing themselves on your computer.
SpywareGuard 2.2 (http://www.javacoolsoftware.com/spywareguard.html) SpywareGuard provides real-time protection against spyware. Not required if you have other "realtime" antispyware or Winpatrol
ZonedOut (http://www.funkytoad.com/index.php?option=com_content&view=article&id=15&Itemid=33) Formerly known as IE-SPYAD, adds a long list of sites and domains associated with known advertisers and marketers to the Restricted sites zone of Internet Explorer.
MVPS HOSTS (http://www.mvps.org/winhelp2002/hosts.zip) This little program packs a powerful punch as it blocks ads, banners, 3rd party Cookies, 3rd party page counters, web bugs, and many hijackers. For information on how to download and install, please read this tutorial (http://www.mvps.org/winhelp2002/hosts.htm) by WinHelp2002. Not required if you are using other host file protections

Internet Browsers
Microsoft has worked hard to make IE.7 a more secure browser, unfortunately whilst it is still the leading browser of choice it will always be under attack from the bad guys.
Using a different web browser can help stop malware getting on your machine.

Make your Internet Explorer more secure - This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.

Change the Download signed ActiveX controls to Prompt
Change the Download unsigned ActiveX controls to Disable
Change the Initialise and script ActiveX controls not marked as safe to Disable
Change the Installation of desktop items to Prompt
Change the Launching programs and files in an IFRAME to Prompt
Change the Navigate sub-frames across different domains to Prompt
When all these settings have been made, click on the OK button.
If it prompts you as to whether or not you want to save the settings, press the Yes button.

Next press the Apply button and then the OK to exit the Internet Properties page.

If you are still using IE6 then either update, or get one of the following.
FireFox (http://www.mozilla.com/en-US/firefox/) With many addons available that make customization easy this is a very popular choice NoScript and AdBlockPlus addons are essential
Opera (http://www.opera.com/) Another popular alternative
Netscape (http://browser.netscape.com/addons) Another popular alternative Also has Addons available

Cleaning Temporary Internet Files and Tracking Cookies
Temporary Internet Files are mainly the files that are downloaded when you open a web page.
Unfortunately, if the site you visit is of a dubious nature or has been hacked, they can also be an entry point for malware.
It is a good idea to empty the Temporary Internet Files folder on a regular basis.

Tracking Cookies are files that websites use to monitor which sites you visit and how often.
A lot of Antispyware scanners pick up these tracking cookies and flag them as unwanted.
CAUTION :- If you delete all your cookies you will lose any autologin information for sites that you visit, and will need your passwords

Both of these can be cleaned manually, but a quicker option is to use a program
ATF Cleaner (http://www.atribune.org/index.php?option=com_content&task=view&id=25&Itemid=25) Free and very simple to use
CCleaner (http://www.ccleaner.com/) Free and very flexible, you can chose which cookies to keep

Also PLEASE read this article.....So How Did I Get Infected In The First Place (http://forum.malwareremoval.com/viewtopic.php?t=4959)

The last and most important thing I can tell you is UPDATE.
If you don't update your security programs (Antivirus, Antispyware even Windows) then you are at risk.
Malware changes on a day to day basis. You should update every week at the very least.

If you follow this advice then (with a bit of luck) you will never have to hear from me again :D


If you could post back one more time to let me know everything is OK, then I can have this thread archived.

Happy surfing K'

SanAntonioDan
2008-12-26, 17:03
Katana,

I hope you had a pleasent holiday.

Things at this end are still looking good. I've deleted RST and uninstalled ComboFix. I currently use AVG and also do periodic scans with Norton Anti-Spyware. I also keep Windows and IE7 up-to-date with regular updates. I'll take your suggestions about running additional scans and using other tools to "keep clean".

There is one more thing we need to cover before archiving this thread.....that's the donation. I realize all the help you provided was free and on a volunteer basis. But it costs someone some $$$$'s (or ㄒㄒ's) to run this site. What's an appropriate donation? What's typical? I was ready to go out and spend $25-$50 on software to fix my problem (and it probably would not have worked as well as the combination of tools you directed me to use). Without the help provided here, I may have reverted to taking my PC somewhere to be "fixed"....probably another $50 - $100. (Last time I did that, they reinstalled Windows and I then had to reinstall every program on my PC!)

What's a typical, or appropriate, donation?

SanAntonioDan

katana
2008-12-26, 23:23
What's a typical, or appropriate, donation?

There is no "typical or appropriate donation", it depends entirely on you and your circumstances.
If you can afford $5, then that is an appropriate donation for you.
(If you are a secret millionaire, then a little bit more would be appropriate :laugh: )

Whatever you donate, it is always appreciated.
A big thank you from myself and the Safer Networking staff.


K'