Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

outerinfo ... please help! [RESOLVED]


  • This topic is locked This topic is locked

#1
MikMum

MikMum

    New Member

  • Member
  • Pip
  • 7 posts
I found from the Add/Remove Program that outerinfo existed on my machine. It seems the outerinfo web site is no longer functioning, so I had no way to obtain the uninstalation tool.

I ran HiJackTHis and this is the log. Please suggest ways to remove all adware/spyware as well as the outerinfo program itself.

--------------------------------------------------------
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 3:01:21 PM, on 3/16/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\McAfee\Common Framework\FrameworkService.exe
C:\Program Files\McAfee\VirusScan Enterprise\Mcshield.exe
C:\Program Files\McAfee\VirusScan Enterprise\VsTskMgr.exe
C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\WINDOWS\System32\WLTRYSVC.EXE
C:\WINDOWS\System32\bcmwltry.exe
C:\Program Files\McAfee\Common Framework\UdaterUI.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe
C:\WINDOWS\mrofinu572.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\McAfee\Common Framework\McTray.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\system32\wscntfy.exe
C:\Program Files\Eraser\eraser.exe
C:\WINDOWS\CURITY~1\fast.exe
C:\Program Files\JavaCore\JavaCore.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Webroot\Spy Sweeper\SSU.EXE
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\WINDOWS\explorer.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [PHIME2002ASync] "C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE" /SYNC
O4 - HKLM\..\Run: [PHIME2002A] "C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE" /IMEName
O4 - HKLM\..\Run: [ShStatEXE] "C:\Program Files\McAfee\VirusScan Enterprise\SHSTAT.EXE" /STANDALONE
O4 - HKLM\..\Run: [McAfeeUpdaterUI] "C:\Program Files\McAfee\Common Framework\UdaterUI.exe" /StartedFromRunKey
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [runner1] "C:\WINDOWS\mrofinu572.exe" 61A847B5BBF728173599284503996897C881250221C8670836AC4FA7C8833201749139
O4 - HKLM\..\Run: [{DA-A6-66-65-DW}] c:\windows\system32\rwwnw64d.exe DWram
O4 - HKLM\..\Run: [504da6ca] rundll32.exe "C:\WINDOWS\system32\ywpgslkm.dll",b
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" /startintray
O4 - HKLM\..\Run: [MSConfig] C:\WINDOWS\PCHealth\HelpCtr\Binaries\MSConfig.exe /auto
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [Eraser] "C:\Program Files\Eraser\Eraser.exe" -hide
O4 - HKCU\..\Run: [Aiuh] "C:\WINDOWS\CURITY~1\fast.exe" -vt yazb
O4 - HKCU\..\Run: [JavaCore] "C:\Program Files\\JavaCore\\JavaCore.exe"
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: McAfee Framework Service (McAfeeFramework) - McAfee, Inc. - C:\Program Files\McAfee\Common Framework\FrameworkService.exe
O23 - Service: McAfee McShield (McShield) - McAfee, Inc. - C:\Program Files\McAfee\VirusScan Enterprise\Mcshield.exe
O23 - Service: McAfee Task Manager (McTaskManager) - McAfee, Inc. - C:\Program Files\McAfee\VirusScan Enterprise\VsTskMgr.exe
O23 - Service: Ulead Burning Helper (UleadBurningHelper) - Ulead Systems, Inc. - C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
O23 - Service: WLTRYSVC - Unknown owner - C:\WINDOWS\System32\WLTRYSVC.EXE

--
End of file - 4992 bytes



Please help! Thanks in advance...
  • 0

Advertisements


#2
kahdah

kahdah

    GeekU Teacher

  • Retired Staff
  • 15,822 posts
Hello MikMum

Welcome to G2Go. :)
=====================
Please download ComboFix from Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.

    -----------------------------------------------------------

    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.

      -----------------------------------------------------------

  • Double click on combofix.exe & follow the prompts.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt" along with a new HijackThis log for further review.
**Note: Do not mouseclick combofix's window while it's running. That may cause it to stall**
  • 0

#3
MikMum

MikMum

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
Thanks for a quick reply. Here are the logs from ComboFix and HiJackThis.

------------------------------------------------------------------------------------------
ComboFix 08-03-14.4 - PT 2008-03-16 16:54:34.2 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.333 [GMT -5:00]
Running from: C:\Documents and Settings\PT\Desktop\ComboFix.exe

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
---- Previous Run -------
.
C:\Documents and Settings\LocalService.NT AUTHORITY.000\Application Data\NetMon
C:\Documents and Settings\LocalService.NT AUTHORITY.000\Application Data\NetMon\domains.txt
C:\Documents and Settings\LocalService.NT AUTHORITY.000\Application Data\NetMon\log.txt
C:\Documents and Settings\NetworkService.NT AUTHORITY.000\Application Data\NetMon
C:\Documents and Settings\NetworkService.NT AUTHORITY.000\Application Data\NetMon\domains.txt
C:\Documents and Settings\NetworkService.NT AUTHORITY.000\Application Data\NetMon\log.txt
C:\Program Files\Common Files\Yazzle1281OinAdmin.exe
C:\Program Files\Common Files\Yazzle1281OinUninstaller.exe
C:\Program Files\Common Files\ystem~1
C:\Program Files\Common Files\ystem~1\?hkntfs.exe
C:\Program Files\JavaCore
C:\Program Files\JavaCore\JavaCore.exe
C:\Program Files\JavaCore\UnInstall.exe
C:\Program Files\MSN\meroxe89104.dll
C:\Program Files\Outlook Express\qudaru.dll
C:\Program Files\Temporary
C:\Program Files\Temporary\InsiDERInst.exe
C:\Program Files\TTC.dll
C:\Temp\1cb
C:\Temp\1cb\syscheck.log
C:\Temp\sanR24
C:\Temp\sanR24\lDii.log
C:\WINDOWS\b116.exe
C:\WINDOWS\b138.exe
C:\WINDOWS\b152.exe
C:\WINDOWS\b153.exe
C:\WINDOWS\b154.exe
C:\WINDOWS\curity~1
C:\WINDOWS\curity~1\??curity\
C:\WINDOWS\curity~1\fast.exe
C:\WINDOWS\mrofinu1000106.exe
C:\WINDOWS\mrofinu572.exe
C:\WINDOWS\system32\bpyydvlv.dll
C:\WINDOWS\system32\d4
C:\WINDOWS\system32\e5
C:\WINDOWS\system32\e5\widcom12.exe
C:\WINDOWS\system32\ehkmp.ini
C:\WINDOWS\system32\ehkmp.ini2
C:\WINDOWS\system32\fcccabx.dll
C:\WINDOWS\system32\g7
C:\WINDOWS\system32\g7\opz89104.exe
C:\WINDOWS\system32\iDlo01
C:\WINDOWS\system32\iDlo01\iDlo011065.exe
C:\WINDOWS\system32\khfdbya.dll
C:\WINDOWS\system32\mklsgpwy.ini
C:\WINDOWS\system32\n34
C:\WINDOWS\system32\n34\sisder23.exe
C:\WINDOWS\system32\pac.txt
C:\WINDOWS\system32\pmkhe.dll
C:\WINDOWS\system32\ssqoppo.dll
C:\WINDOWS\system32\w8
C:\WINDOWS\system32\winpfz37.sys
C:\WINDOWS\system32\ywpgslkm.dll

.
((((((((((((((((((((((((( Files Created from 2008-02-16 to 2008-03-16 )))))))))))))))))))))))))))))))
.

2008-03-16 15:00 . 2008-03-16 15:00 <DIR> d-------- C:\Program Files\Trend Micro
2008-03-16 13:39 . 2008-02-22 02:33 69,632 --a------ C:\WINDOWS\system32\javacpl.cpl
2008-03-16 13:37 . 2008-03-16 13:39 <DIR> d-------- C:\Program Files\Java
2008-03-16 13:34 . 2008-03-16 13:34 <DIR> d-------- C:\Program Files\Common Files\Java
2008-03-16 11:06 . 2008-03-16 11:06 <DIR> d-------- C:\QUARANTINE
2008-03-15 21:45 . 2008-03-15 21:45 <DIR> d-------- C:\WINDOWS\SxsCaPendDel
2008-03-15 21:23 . 2008-03-15 21:23 63 --a------ C:\WINDOWS\system32\504db444
2008-03-15 21:22 . 2008-03-15 21:22 37,376 --a------ C:\WINDOWS\17PHolmes572.exe
2008-03-15 21:18 . 2008-03-16 16:18 <DIR> d-------- C:\Temp
2008-03-15 21:18 . 2008-03-15 21:18 49,170 --a------ C:\WINDOWS\system32\must_delete_rwwwnw64d.er_must_delete
2008-03-15 19:15 . 2008-03-15 19:15 <DIR> d-------- C:\Program Files\Common Files\SONY Digital Images
2008-03-15 19:15 . 2004-05-04 11:53 1,645,320 --------- C:\WINDOWS\system32\gdiplus.dll
2008-03-15 19:08 . 2008-03-15 19:08 <DIR> d-------- C:\SmartSound Software
2008-03-15 19:07 . 2008-03-15 19:07 <DIR> d-------- C:\Program Files\SmartSound Software
2008-03-15 19:07 . 2008-03-15 19:07 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\SmartSound Software Inc
2008-03-15 19:05 . 1999-11-10 12:05 86,016 --a------ C:\WINDOWS\unvise32qt.exe
2008-03-15 19:04 . 2008-03-16 13:13 <DIR> d-------- C:\Program Files\QuickTime
2008-03-15 19:04 . 2008-03-15 19:54 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\QuickTime
2008-03-15 19:03 . 2008-03-15 19:03 <DIR> d-------- C:\Program Files\Windows Media Components
2008-03-15 19:00 . 2008-03-15 19:00 <DIR> d-------- C:\Program Files\Ulead Systems
2008-03-15 19:00 . 2008-03-15 19:15 <DIR> d-------- C:\Program Files\Common Files\Ulead Systems
2008-03-15 19:00 . 2008-03-15 19:14 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Ulead Systems
2008-03-15 18:52 . 2008-03-15 18:52 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Adobe Systems
2008-03-15 18:51 . 2008-03-15 18:51 <DIR> d-------- C:\Program Files\Common Files\Adobe Systems Shared
2008-03-15 18:49 . 2008-03-15 18:55 <DIR> d-------- C:\Program Files\Common Files\Adobe
2008-03-15 18:45 . 2008-03-16 10:50 <DIR> d-------- C:\Program Files\Google
2008-03-15 18:43 . 2008-03-15 18:43 <DIR> d-------- C:\Program Files\Eraser
2008-03-15 18:43 . 2008-03-15 18:43 <DIR> d--h----- C:\Documents and Settings\All Users\Application Data\{A25FEDC1-F6D7-440C-BCE2-B71F595F6646}
2008-03-15 17:04 . 2003-06-02 19:01 1,069,056 --a------ C:\WINDOWS\system32\bcmwlcpl.cpl
2008-03-15 17:04 . 2004-03-22 19:16 909,312 --a------ C:\WINDOWS\system32\AegisE5.dll
2008-03-15 17:04 . 2003-06-03 10:57 655,360 --a------ C:\WINDOWS\system32\bcmwltry.exe
2008-03-15 17:04 . 2003-06-03 10:50 143,360 --a------ C:\WINDOWS\system32\bcmwlu00.exe
2008-03-15 17:04 . 2004-03-22 19:16 110,592 --a------ C:\WINDOWS\system32\AegisI5.exe
2008-03-15 17:04 . 2004-03-22 19:16 57,344 --a------ C:\WINDOWS\system32\bcmwld2k.exe
2008-03-15 17:04 . 2004-03-22 19:16 45,056 --a------ C:\WINDOWS\system32\wltrysvc.exe
2008-03-15 17:04 . 2008-03-15 17:04 15,781 --a------ C:\WINDOWS\system32\drivers\mdc8021x.sys
2008-03-15 17:03 . 2008-03-15 19:14 <DIR> d--h----- C:\Program Files\InstallShield Installation Information
2008-03-15 17:03 . 2008-03-15 19:06 <DIR> d-------- C:\Program Files\Common Files\InstallShield
2008-03-15 17:03 . 2008-03-15 17:03 <DIR> d-------- C:\Program Files\Belkin
2008-03-15 17:03 . 2004-01-09 11:31 595,968 --a------ C:\WINDOWS\system32\WatchPower.exe
2008-03-15 17:03 . 2004-03-22 19:16 338,176 --a------ C:\WINDOWS\system32\drivers\bcmwl5.sys
2008-03-15 17:03 . 2003-11-26 17:59 24,576 --a------ C:\WINDOWS\system32\PowerOff.exe
2008-03-15 16:56 . 2008-03-15 16:56 <DIR> d-------- C:\Program Files\Common Files\Cisco Systems
2008-03-15 16:56 . 2008-03-15 16:59 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\McAfee
2008-03-15 16:56 . 2006-12-19 15:06 1,495,552 --a------ C:\WINDOWS\system32\epoPGPsdk.dll
2008-03-15 16:56 . 2006-12-19 15:06 499,712 --a------ C:\WINDOWS\system32\msvcp71.dll
2008-03-15 16:56 . 2006-12-19 15:06 348,160 --a------ C:\WINDOWS\system32\msvcr71.dll
2008-03-15 16:56 . 2007-02-22 20:50 170,408 --a------ C:\WINDOWS\system32\drivers\mfehidk.sys
2008-03-15 16:56 . 2006-11-30 08:50 72,264 --a------ C:\WINDOWS\system32\drivers\mfeavfk.sys
2008-03-15 16:56 . 2006-11-30 08:50 64,360 --a------ C:\WINDOWS\system32\drivers\mfeapfk.sys
2008-03-15 16:56 . 2006-11-30 08:50 52,136 --a------ C:\WINDOWS\system32\drivers\mfetdik.sys
2008-03-15 16:56 . 2006-11-30 08:50 34,152 --a------ C:\WINDOWS\system32\drivers\mfebopk.sys
2008-03-15 16:56 . 2006-12-19 15:06 280 --a------ C:\WINDOWS\system32\epoPGPsdk.dll.sig
2008-03-15 16:55 . 2008-03-15 16:56 <DIR> d-------- C:\Program Files\McAfee
2008-03-15 16:55 . 2008-03-15 16:55 <DIR> d-------- C:\Program Files\Common Files\McAfee
2008-03-15 16:41 . 2008-03-15 16:41 <DIR> d-------- C:\Documents and Settings\LocalService.NT AUTHORITY.001\Application Data\Webroot
2008-03-15 16:36 . 2008-03-15 16:36 <DIR> d-------- C:\Documents and Settings\NetworkService.NT AUTHORITY.001\Application Data\Webroot
2008-03-15 16:36 . 2008-03-15 16:36 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Webroot
2008-03-15 16:36 . 2007-03-01 19:54 144,960 --a------ C:\WINDOWS\system32\drivers\ssidrv.sys
2008-03-15 16:36 . 2007-03-01 19:54 22,080 --a------ C:\WINDOWS\system32\drivers\sshrmd.sys
2008-03-15 16:36 . 2007-03-01 19:54 21,056 --a------ C:\WINDOWS\system32\drivers\sskbfd.sys
2008-03-15 16:36 . 2007-03-01 19:54 20,544 --a------ C:\WINDOWS\system32\drivers\SSFS0509.sys
2008-03-15 16:35 . 2008-03-15 16:35 <DIR> d-------- C:\Documents and Settings\PT\Application Data\Webroot
2008-03-15 16:29 . 2008-03-15 16:29 <DIR> d---s---- C:\Documents and Settings\PT\UserData
2008-03-15 16:26 . 2008-03-15 16:26 8,192 --a------ C:\WINDOWS\REGLOCS.OLD
2008-03-15 16:24 . 2004-08-04 08:00 48,256 --a--c--- C:\WINDOWS\system32\dllcache\w32.dll
2008-03-15 16:24 . 2004-08-04 08:00 41,600 --a--c--- C:\WINDOWS\system32\dllcache\weitekp9.dll
2008-03-15 16:24 . 2004-08-04 08:00 31,232 --a--c--- C:\WINDOWS\system32\dllcache\weitekp9.sys
2008-03-15 16:24 . 2004-08-04 08:00 21,896 --a--c--- C:\WINDOWS\system32\dllcache\tdipx.sys
2008-03-15 16:24 . 2004-08-04 08:00 19,464 --a--c--- C:\WINDOWS\system32\dllcache\tdspx.sys
2008-03-15 16:24 . 2004-08-04 08:00 14,336 --a--c--- C:\WINDOWS\system32\dllcache\tsprof.exe
2008-03-15 16:24 . 2004-08-04 08:00 13,192 --a--c--- C:\WINDOWS\system32\dllcache\tdasync.sys
2008-03-15 16:22 . 2004-08-04 08:00 92,416 --a--c--- C:\WINDOWS\system32\dllcache\mga.sys
2008-03-15 16:22 . 2004-08-04 08:00 92,032 --a--c--- C:\WINDOWS\system32\dllcache\mga.dll
2008-03-15 16:22 . 2001-08-17 22:36 65,536 --a--c--- C:\WINDOWS\system32\dllcache\EXCH_mailmsg.dll
2008-03-15 16:22 . 2004-08-04 08:00 40,960 --a--c--- C:\WINDOWS\system32\dllcache\msiregmv.exe
2008-03-15 16:22 . 2004-08-04 08:00 35,328 --a--c--- C:\WINDOWS\system32\dllcache\iprip.dll
2008-03-15 16:22 . 2004-08-04 08:00 33,792 --a--c--- C:\WINDOWS\system32\dllcache\lmmib2.dll
2008-03-15 16:22 . 2004-08-04 08:00 22,528 --a--c--- C:\WINDOWS\system32\dllcache\lpdsvc.dll
2008-03-15 16:22 . 2004-08-04 08:00 18,944 --a--c--- C:\WINDOWS\system32\dllcache\lprmon.dll
2008-03-15 16:22 . 2004-08-04 08:00 18,432 --a--c--- C:\WINDOWS\system32\dllcache\jupiw.dll
2008-03-15 16:22 . 2004-08-04 08:00 7,680 --a--c--- C:\WINDOWS\system32\dllcache\migregdb.exe
2008-03-15 16:20 . 2004-05-13 00:39 876,653 --a--c--- C:\WINDOWS\system32\dllcache\fp4awel.dll
2008-03-15 16:19 . 2008-03-15 19:06 316,640 --a------ C:\WINDOWS\WMSysPr9.prx
2008-03-15 16:19 . 2008-03-15 16:19 23,392 --a------ C:\WINDOWS\system32\nscompat.tlb
2008-03-15 16:19 . 2008-03-15 16:19 16,832 --a------ C:\WINDOWS\system32\amcompat.tlb
2008-03-15 16:19 . 2008-03-15 16:19 2,577 --a------ C:\WINDOWS\system32\CONFIG.NT
2008-03-15 16:19 . 2008-03-15 16:19 0 --a------ C:\WINDOWS\control.ini
2008-03-15 16:17 . 2008-03-15 16:19 <DIR> d--hs---- C:\Documents and Settings\All Users\DRM
2008-03-15 16:17 . 2008-03-15 16:17 488 -rah----- C:\WINDOWS\system32\WindowsLogon.manifest
2008-03-15 16:17 . 2008-03-15 16:17 488 -rah----- C:\WINDOWS\system32\logonui.exe.manifest
2008-03-15 16:16 . 2004-08-04 08:00 4,399,505 --a--c--- C:\WINDOWS\system32\dllcache\nls302en.lex
2008-03-15 16:16 . 2008-03-15 16:16 749 -rah----- C:\WINDOWS\WindowsShell.Manifest
2008-03-15 16:16 . 2008-03-15 16:16 749 -rah----- C:\WINDOWS\system32\wuaucpl.cpl.manifest
2008-03-15 16:16 . 2008-03-15 16:16 749 -rah----- C:\WINDOWS\system32\sapi.cpl.manifest
2008-03-15 16:16 . 2008-03-15 16:16 749 -rah----- C:\WINDOWS\system32\nwc.cpl.manifest
2008-03-15 16:16 . 2008-03-15 16:16 749 -rah----- C:\WINDOWS\system32\ncpa.cpl.manifest
2008-03-15 16:16 . 2008-03-15 16:16 749 -rah----- C:\WINDOWS\system32\cdplayer.exe.manifest
2008-03-15 16:14 . 2008-03-15 16:14 37 --a------ C:\WINDOWS\vbaddin.ini
2008-03-15 16:14 . 2008-03-15 16:14 36 --a------ C:\WINDOWS\vb.ini

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-03-15 22:00 502,272 ----a-w C:\WINDOWS\system32\winlogon.exe
2007-12-22 23:03 91,472 ----a-w C:\WINDOWS\system32\Erasext.dll
2007-12-22 23:03 41,296 ----a-w C:\WINDOWS\system32\Eraserl.exe
2007-12-22 23:03 316,752 ----a-w C:\WINDOWS\system32\Eraser.dll
.

------- Sigcheck -------

2008-03-15 17:00 502272 6225f14b8ce08ccba8b25ad27843c674 C:\WINDOWS\system32\winlogon.exe
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="C:\WINDOWS\system32\ctfmon.exe" [2004-08-04 08:00 15360]
"Eraser"="C:\Program Files\Eraser\Eraser.exe" [2007-12-22 18:03 916240]
"Aiuh"="C:\WINDOWS\CURITY~1\fast.exe" [ ]
"swg"="C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2008-03-15 21:40 68856]
"MSMSGS"="C:\Program Files\Messenger\msmsgs.exe" [2004-08-04 01:06 1667584]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IMJPMIG8.1"="C:\WINDOWS\IME\imjp8_1\IMJPMIG.exe" [2004-08-04 08:00 208952]
"PHIME2002ASync"="C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.exe" [2004-08-04 08:00 455168]
"PHIME2002A"="C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.exe" [2004-08-04 08:00 455168]
"ShStatEXE"="C:\Program Files\McAfee\VirusScan Enterprise\SHSTAT.exe" [2007-02-22 20:50 112216]
"McAfeeUpdaterUI"="C:\Program Files\McAfee\Common Framework\UdaterUI.exe" [2006-12-19 11:27 136768]
"QuickTime Task"="C:\Program Files\QuickTime\qttask.exe" [2008-03-15 19:05 98304]
"{DA-A6-66-65-DW}"="c:\windows\system32\rwwnw64d.exe" [ ]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe" [2008-02-22 04:25 144784]
"SpySweeper"="C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" [2007-03-01 19:55 4865600]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="C:\WINDOWS\system32\CTFMON.EXE" [2004-08-04 08:00 15360]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\khfdbya]
khfdbya.dll

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"C:\\Program Files\\McAfee\\Common Framework\\FrameworkService.exe"=


.
**************************************************************************

catchme 0.3.1344 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-03-16 16:57:12
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-03-16 16:58:55
ComboFix-quarantined-files.txt 2008-03-16 21:58:18

------------------------------------------------------------------------------------------------------------------

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 9:41:26 AM, on 3/17/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\McAfee\Common Framework\FrameworkService.exe
C:\Program Files\McAfee\Common Framework\UdaterUI.exe
C:\Program Files\McAfee\VirusScan Enterprise\Mcshield.exe
C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe
C:\Program Files\McAfee\Common Framework\McTray.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Eraser\Eraser.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Messenger\msmsgs.exe
C:\Program Files\McAfee\VirusScan Enterprise\VsTskMgr.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\WINDOWS\System32\WLTRYSVC.EXE
C:\WINDOWS\System32\bcmwltry.exe
C:\WINDOWS\system32\wscntfy.exe
C:\Program Files\Webroot\Spy Sweeper\SSU.EXE
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\McAfee\VirusScan Enterprise\scriptcl.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [PHIME2002ASync] "C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE" /SYNC
O4 - HKLM\..\Run: [PHIME2002A] "C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE" /IMEName
O4 - HKLM\..\Run: [ShStatEXE] "C:\Program Files\McAfee\VirusScan Enterprise\SHSTAT.EXE" /STANDALONE
O4 - HKLM\..\Run: [McAfeeUpdaterUI] "C:\Program Files\McAfee\Common Framework\UdaterUI.exe" /StartedFromRunKey
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [{DA-A6-66-65-DW}] c:\windows\system32\rwwnw64d.exe DWram
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" /startintray
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [Eraser] "C:\Program Files\Eraser\Eraser.exe" -hide
O4 - HKCU\..\Run: [Aiuh] "C:\WINDOWS\CURITY~1\fast.exe" -vt yazb
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O20 - Winlogon Notify: khfdbya - khfdbya.dll (file missing)
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: McAfee Framework Service (McAfeeFramework) - McAfee, Inc. - C:\Program Files\McAfee\Common Framework\FrameworkService.exe
O23 - Service: McAfee McShield (McShield) - McAfee, Inc. - C:\Program Files\McAfee\VirusScan Enterprise\Mcshield.exe
O23 - Service: McAfee Task Manager (McTaskManager) - McAfee, Inc. - C:\Program Files\McAfee\VirusScan Enterprise\VsTskMgr.exe
O23 - Service: Ulead Burning Helper (UleadBurningHelper) - Ulead Systems, Inc. - C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
O23 - Service: WLTRYSVC - Unknown owner - C:\WINDOWS\System32\WLTRYSVC.EXE

--
End of file - 5165 bytes

  • 0

#4
kahdah

kahdah

    GeekU Teacher

  • Retired Staff
  • 15,822 posts
Please submit the following file to one of these online file scanners.
(All you have to do is copy and paste it in)

C:\WINDOWS\system32\winlogon.exe

Jotti File Scan
VirusTotal File Scan

This will produce a report after the scan is complete, please copy and paste those results in your next post.
=====================================================================
Then::
1. Please open Notepad
  • Click Start , then Run
  • type in notepad in the Run Box then hit ok.

2. Now copy/paste the entire content of the codebox below into the Notepad window:

File::
C:\WINDOWS\17PHolmes572.exe
C:\WINDOWS\system32\must_delete_rwwwnw64d.er_must_delete
c:\windows\system32\rwwnw64d.exe
Folder::
C:\WINDOWS\system32\must_delete_rwwwnw64d.er_must_delete
Dirlook::
C:\WINDOWS\system32\504db444
Registry::
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Aiuh"=-
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"{DA-A6-66-65-DW}"=-
[-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\khfdbya]


3. Save the above as CFScript.txt

4. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

Posted Image


5. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
  • A new HijackThis log.

  • 0

#5
MikMum

MikMum

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
Here are the results from Virus Total Filescan, ComboFix, and HiJackThis...

---------------------------------------------------------------------------------------------------------------------
File winlogon.exe received on 02.10.2008 03:08:53 (CET)Antivirus Version Last Update Result
AhnLab-V3 2008.2.6.10 2008.02.05 -
AntiVir 7.6.0.62 2008.02.08 -
Authentium 4.93.8 2008.02.08 -
Avast 4.7.1098.0 2008.02.09 -
AVG 7.5.0.516 2008.02.09 -
BitDefender 7.2 2008.02.10 -
CAT-QuickHeal None 2008.02.08 -
ClamAV 0.92 2008.02.09 -
DrWeb 4.44.0.09170 2008.02.09 -
eSafe 7.0.15.0 2008.01.28 -
eTrust-Vet 31.3.5522 2008.02.08 -
Ewido 4.0 2008.02.09 -
FileAdvisor 1 2008.02.10 -
Fortinet 3.14.0.0 2008.02.09 -
F-Prot 4.4.2.54 2008.02.10 -
F-Secure 6.70.13260.0 2008.02.09 -
Ikarus T3.1.1.20 2008.02.10 -
Kaspersky 7.0.0.125 2008.02.10 -
McAfee 5226 2008.02.08 -
Microsoft 1.3204 2008.02.10 -
NOD32v2 2861 2008.02.09 -
Norman 5.80.02 2008.02.08 -
Panda 9.0.0.4 2008.02.09 -
Prevx1 V2 2008.02.10 -
Rising 20.29.22.00 2008.01.30 -
Sophos 4.26.0 2008.02.09 -
Sunbelt 2.2.907.0 2008.02.09 -
Symantec 10 2008.02.09 -
TheHacker 6.2.9.215 2008.02.09 -
VBA32 3.12.6.0 2008.02.09 -
VirusBuster 4.3.26:9 2008.02.09 -
Webwasher-Gateway 6.6.2 2008.02.09 -

Additional information
File size: 502272 bytes
MD5: 6225f14b8ce08ccba8b25ad27843c674
SHA1: ec2dbfe0c28b004bee344daa53fdc2e2ced0695f
PEiD: -


---------------------------------------------------------------------------------------------------------------------
ComboFix 08-03-14.4 - PT 2008-03-17 21:38:26.3 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.347 [GMT -5:00]
Running from: C:\Documents and Settings\PT\Desktop\ComboFix.exe
Command switches used :: C:\Documents and Settings\PT\Desktop\CFScript.txt
* Created a new restore point

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!

FILE ::
C:\WINDOWS\17PHolmes572.exe
C:\WINDOWS\system32\must_delete_rwwwnw64d.er_must_delete
c:\windows\system32\rwwnw64d.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\WINDOWS\17PHolmes572.exe
C:\WINDOWS\system32\must_delete_rwwwnw64d.er_must_delete
C:\WINDOWS\system32\must_delete_rwwwnw64d.er_must_delete\

.
((((((((((((((((((((((((( Files Created from 2008-02-18 to 2008-03-18 )))))))))))))))))))))))))))))))
.

2008-03-17 19:23 . 2006-10-04 21:42 2,560 --------- C:\WINDOWS\system32\drivers\cdralw2k.sys
2008-03-17 19:23 . 2006-10-04 21:42 2,432 --------- C:\WINDOWS\system32\drivers\cdr4_xp.sys
2008-03-17 19:18 . 2008-03-17 19:23 <DIR> d-------- C:\Program Files\Picasa2
2008-03-16 20:36 . 2003-08-19 06:27 73,984 --a------ C:\WINDOWS\system32\drivers\viaudio.sys
2008-03-16 18:40 . 2004-08-03 22:32 84,480 --a------ C:\WINDOWS\system32\drivers\ac97via.sys
2008-03-16 18:40 . 2004-08-03 22:32 84,480 --a--c--- C:\WINDOWS\system32\dllcache\ac97via.sys
2008-03-16 18:33 . 2004-08-04 02:56 221,184 --a------ C:\WINDOWS\system32\wmpns.dll
2008-03-16 18:09 . 2008-03-16 18:09 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Panasonic
2008-03-16 18:03 . 2008-03-16 18:03 <DIR> d-------- C:\Program Files\Common Files\CNC
2008-03-16 18:03 . 2001-05-11 13:18 420,240 --a------ C:\WINDOWS\system32\mpg4c32.dll
2008-03-16 18:03 . 2001-05-16 17:54 309,616 --a------ C:\WINDOWS\system32\wmv8dmod.dll
2008-03-16 18:03 . 2001-03-26 04:41 245,760 --a------ C:\WINDOWS\system32\mp4sds32.ax
2008-03-16 18:03 . 2005-08-05 13:53 65,536 --a------ C:\WINDOWS\system32\PDvAvi3.dll
2008-03-16 18:03 . 2005-08-05 13:53 65,536 --a------ C:\WINDOWS\system32\PDvAvi2.dll
2008-03-16 17:56 . 2008-03-16 18:03 <DIR> d-------- C:\Program Files\Common Files\Panasonic
2008-03-16 17:56 . 2005-08-05 13:53 253,952 --a------ C:\WINDOWS\system32\PCodec.dll
2008-03-16 17:56 . 2005-08-05 13:53 77,824 --a------ C:\WINDOWS\system32\PAvFilt.dll
2008-03-16 17:56 . 2005-08-05 13:53 36,864 --a------ C:\WINDOWS\system32\DvWrite.dll
2008-03-16 17:56 . 2005-08-05 13:53 36,864 --a------ C:\WINDOWS\system32\DvRead.dll
2008-03-16 17:55 . 2008-03-16 18:03 <DIR> d-------- C:\Program Files\Panasonic
2008-03-16 17:24 . 2008-03-16 17:24 <DIR> d-------- C:\Documents and Settings\PT\Application Data\Ulead Systems
2008-03-16 17:24 . 2004-08-03 22:58 5,504 --a------ C:\WINDOWS\system32\drivers\MSTEE.sys
2008-03-16 17:24 . 2004-08-03 22:58 5,504 --a--c--- C:\WINDOWS\system32\dllcache\mstee.sys
2008-03-16 15:00 . 2008-03-16 15:00 <DIR> d-------- C:\Program Files\Trend Micro
2008-03-16 13:39 . 2008-02-22 02:33 69,632 --a------ C:\WINDOWS\system32\javacpl.cpl
2008-03-16 13:37 . 2008-03-16 13:39 <DIR> d-------- C:\Program Files\Java
2008-03-16 13:34 . 2008-03-16 13:34 <DIR> d-------- C:\Program Files\Common Files\Java
2008-03-16 11:06 . 2008-03-16 11:06 <DIR> d-------- C:\QUARANTINE
2008-03-15 21:45 . 2008-03-15 21:45 <DIR> d-------- C:\WINDOWS\SxsCaPendDel
2008-03-15 21:23 . 2008-03-15 21:23 63 --a------ C:\WINDOWS\system32\504db444
2008-03-15 21:18 . 2008-03-16 16:18 <DIR> d-------- C:\Temp
2008-03-15 19:15 . 2008-03-15 19:15 <DIR> d-------- C:\Program Files\Common Files\SONY Digital Images
2008-03-15 19:15 . 2004-05-04 11:53 1,645,320 --------- C:\WINDOWS\system32\gdiplus.dll
2008-03-15 19:08 . 2008-03-15 19:08 <DIR> d-------- C:\SmartSound Software
2008-03-15 19:07 . 2008-03-15 19:07 <DIR> d-------- C:\Program Files\SmartSound Software
2008-03-15 19:07 . 2008-03-15 19:07 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\SmartSound Software Inc
2008-03-15 19:05 . 1999-11-10 12:05 86,016 --a------ C:\WINDOWS\unvise32qt.exe
2008-03-15 19:04 . 2008-03-16 13:13 <DIR> d-------- C:\Program Files\QuickTime
2008-03-15 19:04 . 2008-03-15 19:54 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\QuickTime
2008-03-15 19:03 . 2008-03-15 19:03 <DIR> d-------- C:\Program Files\Windows Media Components
2008-03-15 19:00 . 2008-03-15 19:00 <DIR> d-------- C:\Program Files\Ulead Systems
2008-03-15 19:00 . 2008-03-15 19:15 <DIR> d-------- C:\Program Files\Common Files\Ulead Systems
2008-03-15 19:00 . 2008-03-16 17:24 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Ulead Systems
2008-03-15 18:52 . 2008-03-15 18:52 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Adobe Systems
2008-03-15 18:51 . 2008-03-15 18:51 <DIR> d-------- C:\Program Files\Common Files\Adobe Systems Shared
2008-03-15 18:49 . 2008-03-15 18:55 <DIR> d-------- C:\Program Files\Common Files\Adobe
2008-03-15 18:45 . 2008-03-16 10:50 <DIR> d-------- C:\Program Files\Google
2008-03-15 18:43 . 2008-03-15 18:43 <DIR> d-------- C:\Program Files\Eraser
2008-03-15 18:43 . 2008-03-15 18:43 <DIR> d--h----- C:\Documents and Settings\All Users\Application Data\{A25FEDC1-F6D7-440C-BCE2-B71F595F6646}
2008-03-15 17:04 . 2003-06-02 19:01 1,069,056 --a------ C:\WINDOWS\system32\bcmwlcpl.cpl
2008-03-15 17:04 . 2004-03-22 19:16 909,312 --a------ C:\WINDOWS\system32\AegisE5.dll
2008-03-15 17:04 . 2003-06-03 10:57 655,360 --a------ C:\WINDOWS\system32\bcmwltry.exe
2008-03-15 17:04 . 2003-06-03 10:50 143,360 --a------ C:\WINDOWS\system32\bcmwlu00.exe
2008-03-15 17:04 . 2004-03-22 19:16 110,592 --a------ C:\WINDOWS\system32\AegisI5.exe
2008-03-15 17:04 . 2004-03-22 19:16 57,344 --a------ C:\WINDOWS\system32\bcmwld2k.exe
2008-03-15 17:04 . 2004-03-22 19:16 45,056 --a------ C:\WINDOWS\system32\wltrysvc.exe
2008-03-15 17:04 . 2008-03-15 17:04 15,781 --a------ C:\WINDOWS\system32\drivers\mdc8021x.sys
2008-03-15 17:03 . 2008-03-16 18:03 <DIR> d--h----- C:\Program Files\InstallShield Installation Information
2008-03-15 17:03 . 2008-03-15 19:06 <DIR> d-------- C:\Program Files\Common Files\InstallShield
2008-03-15 17:03 . 2008-03-15 17:03 <DIR> d-------- C:\Program Files\Belkin
2008-03-15 17:03 . 2004-01-09 11:31 595,968 --a------ C:\WINDOWS\system32\WatchPower.exe
2008-03-15 17:03 . 2004-03-22 19:16 338,176 --a------ C:\WINDOWS\system32\drivers\bcmwl5.sys
2008-03-15 17:03 . 2003-11-26 17:59 24,576 --a------ C:\WINDOWS\system32\PowerOff.exe
2008-03-15 16:56 . 2008-03-15 16:56 <DIR> d-------- C:\Program Files\Common Files\Cisco Systems
2008-03-15 16:56 . 2008-03-15 16:59 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\McAfee
2008-03-15 16:56 . 2006-12-19 15:06 1,495,552 --a------ C:\WINDOWS\system32\epoPGPsdk.dll
2008-03-15 16:56 . 2006-12-19 15:06 499,712 --a------ C:\WINDOWS\system32\msvcp71.dll
2008-03-15 16:56 . 2006-12-19 15:06 348,160 --a------ C:\WINDOWS\system32\msvcr71.dll
2008-03-15 16:56 . 2007-02-22 20:50 170,408 --a------ C:\WINDOWS\system32\drivers\mfehidk.sys
2008-03-15 16:56 . 2006-11-30 08:50 72,264 --a------ C:\WINDOWS\system32\drivers\mfeavfk.sys
2008-03-15 16:56 . 2006-11-30 08:50 64,360 --a------ C:\WINDOWS\system32\drivers\mfeapfk.sys
2008-03-15 16:56 . 2006-11-30 08:50 52,136 --a------ C:\WINDOWS\system32\drivers\mfetdik.sys
2008-03-15 16:56 . 2006-11-30 08:50 34,152 --a------ C:\WINDOWS\system32\drivers\mfebopk.sys
2008-03-15 16:56 . 2006-12-19 15:06 280 --a------ C:\WINDOWS\system32\epoPGPsdk.dll.sig
2008-03-15 16:55 . 2008-03-15 16:56 <DIR> d-------- C:\Program Files\McAfee
2008-03-15 16:55 . 2008-03-15 16:55 <DIR> d-------- C:\Program Files\Common Files\McAfee
2008-03-15 16:41 . 2008-03-15 16:41 <DIR> d-------- C:\Documents and Settings\LocalService.NT AUTHORITY.001\Application Data\Webroot
2008-03-15 16:36 . 2008-03-15 16:36 <DIR> d-------- C:\Documents and Settings\NetworkService.NT AUTHORITY.001\Application Data\Webroot
2008-03-15 16:36 . 2008-03-15 16:36 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Webroot
2008-03-15 16:36 . 2007-03-01 19:54 144,960 --a------ C:\WINDOWS\system32\drivers\ssidrv.sys
2008-03-15 16:36 . 2007-03-01 19:54 22,080 --a------ C:\WINDOWS\system32\drivers\sshrmd.sys
2008-03-15 16:36 . 2007-03-01 19:54 21,056 --a------ C:\WINDOWS\system32\drivers\sskbfd.sys
2008-03-15 16:36 . 2007-03-01 19:54 20,544 --a------ C:\WINDOWS\system32\drivers\SSFS0509.sys
2008-03-15 16:35 . 2008-03-15 16:35 <DIR> d-------- C:\Documents and Settings\PT\Application Data\Webroot
2008-03-15 16:29 . 2008-03-15 16:29 <DIR> d---s---- C:\Documents and Settings\PT\UserData
2008-03-15 16:26 . 2008-03-15 16:26 8,192 --a------ C:\WINDOWS\REGLOCS.OLD
2008-03-15 16:24 . 2004-08-04 08:00 48,256 --a--c--- C:\WINDOWS\system32\dllcache\w32.dll
2008-03-15 16:24 . 2004-08-04 08:00 41,600 --a--c--- C:\WINDOWS\system32\dllcache\weitekp9.dll
2008-03-15 16:24 . 2004-08-04 08:00 31,232 --a--c--- C:\WINDOWS\system32\dllcache\weitekp9.sys
2008-03-15 16:24 . 2004-08-04 08:00 21,896 --a--c--- C:\WINDOWS\system32\dllcache\tdipx.sys
2008-03-15 16:24 . 2004-08-04 08:00 19,464 --a--c--- C:\WINDOWS\system32\dllcache\tdspx.sys
2008-03-15 16:24 . 2004-08-04 08:00 14,336 --a--c--- C:\WINDOWS\system32\dllcache\tsprof.exe
2008-03-15 16:24 . 2004-08-04 08:00 13,192 --a--c--- C:\WINDOWS\system32\dllcache\tdasync.sys
2008-03-15 16:22 . 2004-08-04 08:00 92,416 --a--c--- C:\WINDOWS\system32\dllcache\mga.sys
2008-03-15 16:22 . 2004-08-04 08:00 92,032 --a--c--- C:\WINDOWS\system32\dllcache\mga.dll
2008-03-15 16:22 . 2001-08-17 22:36 65,536 --a--c--- C:\WINDOWS\system32\dllcache\EXCH_mailmsg.dll
2008-03-15 16:22 . 2004-08-04 08:00 40,960 --a--c--- C:\WINDOWS\system32\dllcache\msiregmv.exe
2008-03-15 16:22 . 2004-08-04 08:00 35,328 --a--c--- C:\WINDOWS\system32\dllcache\iprip.dll
2008-03-15 16:22 . 2004-08-04 08:00 33,792 --a--c--- C:\WINDOWS\system32\dllcache\lmmib2.dll
2008-03-15 16:22 . 2004-08-04 08:00 22,528 --a--c--- C:\WINDOWS\system32\dllcache\lpdsvc.dll

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-03-15 22:00 502,272 ----a-w C:\WINDOWS\system32\winlogon.exe
2007-12-22 23:03 91,472 ----a-w C:\WINDOWS\system32\Erasext.dll
2007-12-22 23:03 41,296 ----a-w C:\WINDOWS\system32\Eraserl.exe
2007-12-22 23:03 316,752 ----a-w C:\WINDOWS\system32\Eraser.dll
.

(((((((((((((((((((((((((((((((((((((((((((( Look )))))))))))))))))))))))))))))))))))))))))))))))))))))))))
.

---- Directory of C:\WINDOWS\system32\504db444 ----

C:\WINDOWS\system32\504db444\


------- Sigcheck -------

2008-03-15 17:00 502272 6225f14b8ce08ccba8b25ad27843c674 C:\WINDOWS\system32\winlogon.exe
.
((((((((((((((((((((((((((((( snapshot@2008-03-16_16.57.53.79 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-03-15 21:18:27 8,738 ----a-w C:\WINDOWS\PCHEALTH\HELPCTR\Config\Cntstore.bin
+ 2008-03-17 21:56:20 8,972 ----a-w C:\WINDOWS\PCHEALTH\HELPCTR\Config\Cntstore.bin
- 2008-03-15 21:18:23 76,487 ----a-w C:\WINDOWS\PCHEALTH\HELPCTR\OfflineCache\index.dat
+ 2008-03-17 21:57:44 76,487 ----a-w C:\WINDOWS\PCHEALTH\HELPCTR\OfflineCache\index.dat
+ 2004-08-04 04:10:18 17,024 -c--a-w C:\WINDOWS\system32\dllcache\ccdecode.sys
+ 2004-08-04 04:08:00 60,288 -c--a-w C:\WINDOWS\system32\dllcache\drmk.sys
+ 2004-08-04 04:15:22 140,928 -c--a-w C:\WINDOWS\system32\dllcache\ks.sys
+ 2004-08-04 05:56:44 4,096 -c--a-w C:\WINDOWS\system32\dllcache\ksuser.dll
+ 2004-08-04 04:10:30 85,376 -c--a-w C:\WINDOWS\system32\dllcache\nabtsfec.sys
+ 2004-08-04 04:10:14 10,880 -c--a-w C:\WINDOWS\system32\dllcache\ndisip.sys
+ 2004-08-04 04:15:50 145,792 -c--a-w C:\WINDOWS\system32\dllcache\portcls.sys
+ 2004-08-04 04:10:18 11,136 -c--a-w C:\WINDOWS\system32\dllcache\slip.sys
+ 2004-08-04 04:08:04 48,640 -c--a-w C:\WINDOWS\system32\dllcache\stream.sys
+ 2004-08-04 04:10:14 15,360 -c--a-w C:\WINDOWS\system32\dllcache\streamip.sys
+ 2004-08-04 04:08:48 31,616 -c--a-w C:\WINDOWS\system32\dllcache\usbccgp.sys
+ 2004-08-04 04:10:12 78,464 -c--a-w C:\WINDOWS\system32\dllcache\usbvideo.sys
+ 2004-08-04 05:56:48 53,760 -c--a-w C:\WINDOWS\system32\dllcache\vfwwdm32.dll
+ 2004-08-04 04:10:22 19,328 -c--a-w C:\WINDOWS\system32\dllcache\wstcodec.sys
+ 2004-08-04 04:10:18 17,024 ----a-w C:\WINDOWS\system32\drivers\CCDECODE.sys
- 2004-08-03 23:08:00 60,288 ----a-w C:\WINDOWS\system32\drivers\drmk.sys
+ 2004-08-04 04:08:00 60,288 ----a-w C:\WINDOWS\system32\drivers\drmk.sys
- 2004-08-04 13:00:00 140,928 ----a-w C:\WINDOWS\system32\drivers\ks.sys
+ 2004-08-04 04:15:22 140,928 ----a-w C:\WINDOWS\system32\drivers\ks.sys
+ 2004-08-04 04:10:30 85,376 ----a-w C:\WINDOWS\system32\drivers\NABTSFEC.sys
+ 2004-08-04 04:10:14 10,880 ----a-w C:\WINDOWS\system32\drivers\NdisIP.sys
- 2004-08-03 23:15:50 145,792 ----a-w C:\WINDOWS\system32\drivers\portcls.sys
+ 2004-08-04 04:15:50 145,792 ----a-w C:\WINDOWS\system32\drivers\portcls.sys
+ 2008-02-23 02:38:33 43,872 ------w C:\WINDOWS\system32\drivers\pxhelp20.sys
+ 2004-08-04 04:10:18 11,136 ----a-w C:\WINDOWS\system32\drivers\SLIP.sys
- 2004-08-04 13:00:00 48,640 ----a-w C:\WINDOWS\system32\drivers\stream.sys
+ 2004-08-04 04:08:04 48,640 ----a-w C:\WINDOWS\system32\drivers\stream.sys
+ 2004-08-04 04:10:14 15,360 ----a-w C:\WINDOWS\system32\drivers\StreamIP.sys
+ 2004-08-04 04:08:48 31,616 ----a-w C:\WINDOWS\system32\drivers\usbccgp.sys
+ 2004-08-04 04:10:12 78,464 ----a-w C:\WINDOWS\system32\drivers\usbvideo.sys
+ 2004-08-04 04:10:22 19,328 ----a-w C:\WINDOWS\system32\drivers\WSTCODEC.SYS
- 2004-08-04 00:56:44 4,096 ----a-w C:\WINDOWS\system32\ksuser.dll
+ 2004-08-04 05:56:44 4,096 ----a-w C:\WINDOWS\system32\ksuser.dll
- 2008-03-16 21:56:37 39,992 ----a-w C:\WINDOWS\system32\perfc009.dat
+ 2008-03-17 22:17:44 39,992 ----a-w C:\WINDOWS\system32\perfc009.dat
- 2008-03-16 21:56:37 311,604 ----a-w C:\WINDOWS\system32\perfh009.dat
+ 2008-03-17 22:17:44 311,604 ----a-w C:\WINDOWS\system32\perfh009.dat
+ 2006-09-27 21:53:22 514,808 ------w C:\WINDOWS\system32\px.dll
+ 2006-09-27 21:53:22 477,944 ------w C:\WINDOWS\system32\pxdrv.dll
+ 2006-09-27 21:53:22 68,344 ------w C:\WINDOWS\system32\pxhpinst.exe
+ 2006-09-27 21:53:22 183,032 ------w C:\WINDOWS\system32\pxmas.dll
+ 2006-09-27 21:53:23 379,640 ------w C:\WINDOWS\system32\pxwave.dll
+ 2004-08-04 05:56:48 53,760 ----a-w C:\WINDOWS\system32\vfwwdm32.dll
+ 2006-09-27 21:53:23 39,672 ------w C:\WINDOWS\system32\vxblock.dll
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="C:\WINDOWS\system32\ctfmon.exe" [2004-08-04 08:00 15360]
"Eraser"="C:\Program Files\Eraser\Eraser.exe" [2007-12-22 18:03 916240]
"swg"="C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2008-03-15 21:40 68856]
"MSMSGS"="C:\Program Files\Messenger\msmsgs.exe" [2004-08-04 01:06 1667584]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IMJPMIG8.1"="C:\WINDOWS\IME\imjp8_1\IMJPMIG.exe" [2004-08-04 08:00 208952]
"PHIME2002ASync"="C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.exe" [2004-08-04 08:00 455168]
"PHIME2002A"="C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.exe" [2004-08-04 08:00 455168]
"ShStatEXE"="C:\Program Files\McAfee\VirusScan Enterprise\SHSTAT.exe" [2007-02-22 20:50 112216]
"McAfeeUpdaterUI"="C:\Program Files\McAfee\Common Framework\UdaterUI.exe" [2006-12-19 11:27 136768]
"QuickTime Task"="C:\Program Files\QuickTime\qttask.exe" [2008-03-15 19:05 98304]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe" [2008-02-22 04:25 144784]
"SpySweeper"="C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" [2007-03-01 19:55 4865600]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="C:\WINDOWS\system32\CTFMON.EXE" [2004-08-04 08:00 15360]

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"C:\\Program Files\\McAfee\\Common Framework\\FrameworkService.exe"=


.
**************************************************************************

catchme 0.3.1344 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-03-17 21:41:29
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-03-17 21:43:14
ComboFix-quarantined-files.txt 2008-03-18 02:42:31
ComboFix2.txt 2008-03-16 21:58:56


---------------------------------------------------------------------------------------------------------------------
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 10:15:09 PM, on 3/17/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\McAfee\Common Framework\FrameworkService.exe
C:\Program Files\McAfee\VirusScan Enterprise\Mcshield.exe
C:\Program Files\McAfee\VirusScan Enterprise\VsTskMgr.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\WINDOWS\System32\WLTRYSVC.EXE
C:\WINDOWS\System32\bcmwltry.exe
C:\WINDOWS\system32\wscntfy.exe
C:\Program Files\McAfee\Common Framework\UdaterUI.exe
C:\Program Files\McAfee\Common Framework\McTray.exe
C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Eraser\Eraser.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Messenger\msmsgs.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe
C:\Program Files\Webroot\Spy Sweeper\SSU.EXE
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\McAfee\VirusScan Enterprise\scriptcl.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [PHIME2002ASync] "C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE" /SYNC
O4 - HKLM\..\Run: [PHIME2002A] "C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE" /IMEName
O4 - HKLM\..\Run: [ShStatEXE] "C:\Program Files\McAfee\VirusScan Enterprise\SHSTAT.EXE" /STANDALONE
O4 - HKLM\..\Run: [McAfeeUpdaterUI] "C:\Program Files\McAfee\Common Framework\UdaterUI.exe" /StartedFromRunKey
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" /startintray
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [Eraser] "C:\Program Files\Eraser\Eraser.exe" -hide
O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: McAfee Framework Service (McAfeeFramework) - McAfee, Inc. - C:\Program Files\McAfee\Common Framework\FrameworkService.exe
O23 - Service: McAfee McShield (McShield) - McAfee, Inc. - C:\Program Files\McAfee\VirusScan Enterprise\Mcshield.exe
O23 - Service: McAfee Task Manager (McTaskManager) - McAfee, Inc. - C:\Program Files\McAfee\VirusScan Enterprise\VsTskMgr.exe
O23 - Service: Ulead Burning Helper (UleadBurningHelper) - Ulead Systems, Inc. - C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
O23 - Service: WLTRYSVC - Unknown owner - C:\WINDOWS\System32\WLTRYSVC.EXE

--
End of file - 5046 bytes

  • 0

#6
MikMum

MikMum

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
Here are the results from Virus Total Filescan, ComboFix, and HiJackThis...

---------------------------------------------------------------------------------------------------------------------
File winlogon.exe received on 02.10.2008 03:08:53 (CET)Antivirus Version Last Update Result
AhnLab-V3 2008.2.6.10 2008.02.05 -
AntiVir 7.6.0.62 2008.02.08 -
Authentium 4.93.8 2008.02.08 -
Avast 4.7.1098.0 2008.02.09 -
AVG 7.5.0.516 2008.02.09 -
BitDefender 7.2 2008.02.10 -
CAT-QuickHeal None 2008.02.08 -
ClamAV 0.92 2008.02.09 -
DrWeb 4.44.0.09170 2008.02.09 -
eSafe 7.0.15.0 2008.01.28 -
eTrust-Vet 31.3.5522 2008.02.08 -
Ewido 4.0 2008.02.09 -
FileAdvisor 1 2008.02.10 -
Fortinet 3.14.0.0 2008.02.09 -
F-Prot 4.4.2.54 2008.02.10 -
F-Secure 6.70.13260.0 2008.02.09 -
Ikarus T3.1.1.20 2008.02.10 -
Kaspersky 7.0.0.125 2008.02.10 -
McAfee 5226 2008.02.08 -
Microsoft 1.3204 2008.02.10 -
NOD32v2 2861 2008.02.09 -
Norman 5.80.02 2008.02.08 -
Panda 9.0.0.4 2008.02.09 -
Prevx1 V2 2008.02.10 -
Rising 20.29.22.00 2008.01.30 -
Sophos 4.26.0 2008.02.09 -
Sunbelt 2.2.907.0 2008.02.09 -
Symantec 10 2008.02.09 -
TheHacker 6.2.9.215 2008.02.09 -
VBA32 3.12.6.0 2008.02.09 -
VirusBuster 4.3.26:9 2008.02.09 -
Webwasher-Gateway 6.6.2 2008.02.09 -

Additional information
File size: 502272 bytes
MD5: 6225f14b8ce08ccba8b25ad27843c674
SHA1: ec2dbfe0c28b004bee344daa53fdc2e2ced0695f
PEiD: -


---------------------------------------------------------------------------------------------------------------------
ComboFix 08-03-14.4 - PT 2008-03-17 21:38:26.3 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.347 [GMT -5:00]
Running from: C:\Documents and Settings\PT\Desktop\ComboFix.exe
Command switches used :: C:\Documents and Settings\PT\Desktop\CFScript.txt
* Created a new restore point

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!

FILE ::
C:\WINDOWS\17PHolmes572.exe
C:\WINDOWS\system32\must_delete_rwwwnw64d.er_must_delete
c:\windows\system32\rwwnw64d.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\WINDOWS\17PHolmes572.exe
C:\WINDOWS\system32\must_delete_rwwwnw64d.er_must_delete
C:\WINDOWS\system32\must_delete_rwwwnw64d.er_must_delete\

.
((((((((((((((((((((((((( Files Created from 2008-02-18 to 2008-03-18 )))))))))))))))))))))))))))))))
.

2008-03-17 19:23 . 2006-10-04 21:42 2,560 --------- C:\WINDOWS\system32\drivers\cdralw2k.sys
2008-03-17 19:23 . 2006-10-04 21:42 2,432 --------- C:\WINDOWS\system32\drivers\cdr4_xp.sys
2008-03-17 19:18 . 2008-03-17 19:23 <DIR> d-------- C:\Program Files\Picasa2
2008-03-16 20:36 . 2003-08-19 06:27 73,984 --a------ C:\WINDOWS\system32\drivers\viaudio.sys
2008-03-16 18:40 . 2004-08-03 22:32 84,480 --a------ C:\WINDOWS\system32\drivers\ac97via.sys
2008-03-16 18:40 . 2004-08-03 22:32 84,480 --a--c--- C:\WINDOWS\system32\dllcache\ac97via.sys
2008-03-16 18:33 . 2004-08-04 02:56 221,184 --a------ C:\WINDOWS\system32\wmpns.dll
2008-03-16 18:09 . 2008-03-16 18:09 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Panasonic
2008-03-16 18:03 . 2008-03-16 18:03 <DIR> d-------- C:\Program Files\Common Files\CNC
2008-03-16 18:03 . 2001-05-11 13:18 420,240 --a------ C:\WINDOWS\system32\mpg4c32.dll
2008-03-16 18:03 . 2001-05-16 17:54 309,616 --a------ C:\WINDOWS\system32\wmv8dmod.dll
2008-03-16 18:03 . 2001-03-26 04:41 245,760 --a------ C:\WINDOWS\system32\mp4sds32.ax
2008-03-16 18:03 . 2005-08-05 13:53 65,536 --a------ C:\WINDOWS\system32\PDvAvi3.dll
2008-03-16 18:03 . 2005-08-05 13:53 65,536 --a------ C:\WINDOWS\system32\PDvAvi2.dll
2008-03-16 17:56 . 2008-03-16 18:03 <DIR> d-------- C:\Program Files\Common Files\Panasonic
2008-03-16 17:56 . 2005-08-05 13:53 253,952 --a------ C:\WINDOWS\system32\PCodec.dll
2008-03-16 17:56 . 2005-08-05 13:53 77,824 --a------ C:\WINDOWS\system32\PAvFilt.dll
2008-03-16 17:56 . 2005-08-05 13:53 36,864 --a------ C:\WINDOWS\system32\DvWrite.dll
2008-03-16 17:56 . 2005-08-05 13:53 36,864 --a------ C:\WINDOWS\system32\DvRead.dll
2008-03-16 17:55 . 2008-03-16 18:03 <DIR> d-------- C:\Program Files\Panasonic
2008-03-16 17:24 . 2008-03-16 17:24 <DIR> d-------- C:\Documents and Settings\PT\Application Data\Ulead Systems
2008-03-16 17:24 . 2004-08-03 22:58 5,504 --a------ C:\WINDOWS\system32\drivers\MSTEE.sys
2008-03-16 17:24 . 2004-08-03 22:58 5,504 --a--c--- C:\WINDOWS\system32\dllcache\mstee.sys
2008-03-16 15:00 . 2008-03-16 15:00 <DIR> d-------- C:\Program Files\Trend Micro
2008-03-16 13:39 . 2008-02-22 02:33 69,632 --a------ C:\WINDOWS\system32\javacpl.cpl
2008-03-16 13:37 . 2008-03-16 13:39 <DIR> d-------- C:\Program Files\Java
2008-03-16 13:34 . 2008-03-16 13:34 <DIR> d-------- C:\Program Files\Common Files\Java
2008-03-16 11:06 . 2008-03-16 11:06 <DIR> d-------- C:\QUARANTINE
2008-03-15 21:45 . 2008-03-15 21:45 <DIR> d-------- C:\WINDOWS\SxsCaPendDel
2008-03-15 21:23 . 2008-03-15 21:23 63 --a------ C:\WINDOWS\system32\504db444
2008-03-15 21:18 . 2008-03-16 16:18 <DIR> d-------- C:\Temp
2008-03-15 19:15 . 2008-03-15 19:15 <DIR> d-------- C:\Program Files\Common Files\SONY Digital Images
2008-03-15 19:15 . 2004-05-04 11:53 1,645,320 --------- C:\WINDOWS\system32\gdiplus.dll
2008-03-15 19:08 . 2008-03-15 19:08 <DIR> d-------- C:\SmartSound Software
2008-03-15 19:07 . 2008-03-15 19:07 <DIR> d-------- C:\Program Files\SmartSound Software
2008-03-15 19:07 . 2008-03-15 19:07 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\SmartSound Software Inc
2008-03-15 19:05 . 1999-11-10 12:05 86,016 --a------ C:\WINDOWS\unvise32qt.exe
2008-03-15 19:04 . 2008-03-16 13:13 <DIR> d-------- C:\Program Files\QuickTime
2008-03-15 19:04 . 2008-03-15 19:54 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\QuickTime
2008-03-15 19:03 . 2008-03-15 19:03 <DIR> d-------- C:\Program Files\Windows Media Components
2008-03-15 19:00 . 2008-03-15 19:00 <DIR> d-------- C:\Program Files\Ulead Systems
2008-03-15 19:00 . 2008-03-15 19:15 <DIR> d-------- C:\Program Files\Common Files\Ulead Systems
2008-03-15 19:00 . 2008-03-16 17:24 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Ulead Systems
2008-03-15 18:52 . 2008-03-15 18:52 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Adobe Systems
2008-03-15 18:51 . 2008-03-15 18:51 <DIR> d-------- C:\Program Files\Common Files\Adobe Systems Shared
2008-03-15 18:49 . 2008-03-15 18:55 <DIR> d-------- C:\Program Files\Common Files\Adobe
2008-03-15 18:45 . 2008-03-16 10:50 <DIR> d-------- C:\Program Files\Google
2008-03-15 18:43 . 2008-03-15 18:43 <DIR> d-------- C:\Program Files\Eraser
2008-03-15 18:43 . 2008-03-15 18:43 <DIR> d--h----- C:\Documents and Settings\All Users\Application Data\{A25FEDC1-F6D7-440C-BCE2-B71F595F6646}
2008-03-15 17:04 . 2003-06-02 19:01 1,069,056 --a------ C:\WINDOWS\system32\bcmwlcpl.cpl
2008-03-15 17:04 . 2004-03-22 19:16 909,312 --a------ C:\WINDOWS\system32\AegisE5.dll
2008-03-15 17:04 . 2003-06-03 10:57 655,360 --a------ C:\WINDOWS\system32\bcmwltry.exe
2008-03-15 17:04 . 2003-06-03 10:50 143,360 --a------ C:\WINDOWS\system32\bcmwlu00.exe
2008-03-15 17:04 . 2004-03-22 19:16 110,592 --a------ C:\WINDOWS\system32\AegisI5.exe
2008-03-15 17:04 . 2004-03-22 19:16 57,344 --a------ C:\WINDOWS\system32\bcmwld2k.exe
2008-03-15 17:04 . 2004-03-22 19:16 45,056 --a------ C:\WINDOWS\system32\wltrysvc.exe
2008-03-15 17:04 . 2008-03-15 17:04 15,781 --a------ C:\WINDOWS\system32\drivers\mdc8021x.sys
2008-03-15 17:03 . 2008-03-16 18:03 <DIR> d--h----- C:\Program Files\InstallShield Installation Information
2008-03-15 17:03 . 2008-03-15 19:06 <DIR> d-------- C:\Program Files\Common Files\InstallShield
2008-03-15 17:03 . 2008-03-15 17:03 <DIR> d-------- C:\Program Files\Belkin
2008-03-15 17:03 . 2004-01-09 11:31 595,968 --a------ C:\WINDOWS\system32\WatchPower.exe
2008-03-15 17:03 . 2004-03-22 19:16 338,176 --a------ C:\WINDOWS\system32\drivers\bcmwl5.sys
2008-03-15 17:03 . 2003-11-26 17:59 24,576 --a------ C:\WINDOWS\system32\PowerOff.exe
2008-03-15 16:56 . 2008-03-15 16:56 <DIR> d-------- C:\Program Files\Common Files\Cisco Systems
2008-03-15 16:56 . 2008-03-15 16:59 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\McAfee
2008-03-15 16:56 . 2006-12-19 15:06 1,495,552 --a------ C:\WINDOWS\system32\epoPGPsdk.dll
2008-03-15 16:56 . 2006-12-19 15:06 499,712 --a------ C:\WINDOWS\system32\msvcp71.dll
2008-03-15 16:56 . 2006-12-19 15:06 348,160 --a------ C:\WINDOWS\system32\msvcr71.dll
2008-03-15 16:56 . 2007-02-22 20:50 170,408 --a------ C:\WINDOWS\system32\drivers\mfehidk.sys
2008-03-15 16:56 . 2006-11-30 08:50 72,264 --a------ C:\WINDOWS\system32\drivers\mfeavfk.sys
2008-03-15 16:56 . 2006-11-30 08:50 64,360 --a------ C:\WINDOWS\system32\drivers\mfeapfk.sys
2008-03-15 16:56 . 2006-11-30 08:50 52,136 --a------ C:\WINDOWS\system32\drivers\mfetdik.sys
2008-03-15 16:56 . 2006-11-30 08:50 34,152 --a------ C:\WINDOWS\system32\drivers\mfebopk.sys
2008-03-15 16:56 . 2006-12-19 15:06 280 --a------ C:\WINDOWS\system32\epoPGPsdk.dll.sig
2008-03-15 16:55 . 2008-03-15 16:56 <DIR> d-------- C:\Program Files\McAfee
2008-03-15 16:55 . 2008-03-15 16:55 <DIR> d-------- C:\Program Files\Common Files\McAfee
2008-03-15 16:41 . 2008-03-15 16:41 <DIR> d-------- C:\Documents and Settings\LocalService.NT AUTHORITY.001\Application Data\Webroot
2008-03-15 16:36 . 2008-03-15 16:36 <DIR> d-------- C:\Documents and Settings\NetworkService.NT AUTHORITY.001\Application Data\Webroot
2008-03-15 16:36 . 2008-03-15 16:36 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Webroot
2008-03-15 16:36 . 2007-03-01 19:54 144,960 --a------ C:\WINDOWS\system32\drivers\ssidrv.sys
2008-03-15 16:36 . 2007-03-01 19:54 22,080 --a------ C:\WINDOWS\system32\drivers\sshrmd.sys
2008-03-15 16:36 . 2007-03-01 19:54 21,056 --a------ C:\WINDOWS\system32\drivers\sskbfd.sys
2008-03-15 16:36 . 2007-03-01 19:54 20,544 --a------ C:\WINDOWS\system32\drivers\SSFS0509.sys
2008-03-15 16:35 . 2008-03-15 16:35 <DIR> d-------- C:\Documents and Settings\PT\Application Data\Webroot
2008-03-15 16:29 . 2008-03-15 16:29 <DIR> d---s---- C:\Documents and Settings\PT\UserData
2008-03-15 16:26 . 2008-03-15 16:26 8,192 --a------ C:\WINDOWS\REGLOCS.OLD
2008-03-15 16:24 . 2004-08-04 08:00 48,256 --a--c--- C:\WINDOWS\system32\dllcache\w32.dll
2008-03-15 16:24 . 2004-08-04 08:00 41,600 --a--c--- C:\WINDOWS\system32\dllcache\weitekp9.dll
2008-03-15 16:24 . 2004-08-04 08:00 31,232 --a--c--- C:\WINDOWS\system32\dllcache\weitekp9.sys
2008-03-15 16:24 . 2004-08-04 08:00 21,896 --a--c--- C:\WINDOWS\system32\dllcache\tdipx.sys
2008-03-15 16:24 . 2004-08-04 08:00 19,464 --a--c--- C:\WINDOWS\system32\dllcache\tdspx.sys
2008-03-15 16:24 . 2004-08-04 08:00 14,336 --a--c--- C:\WINDOWS\system32\dllcache\tsprof.exe
2008-03-15 16:24 . 2004-08-04 08:00 13,192 --a--c--- C:\WINDOWS\system32\dllcache\tdasync.sys
2008-03-15 16:22 . 2004-08-04 08:00 92,416 --a--c--- C:\WINDOWS\system32\dllcache\mga.sys
2008-03-15 16:22 . 2004-08-04 08:00 92,032 --a--c--- C:\WINDOWS\system32\dllcache\mga.dll
2008-03-15 16:22 . 2001-08-17 22:36 65,536 --a--c--- C:\WINDOWS\system32\dllcache\EXCH_mailmsg.dll
2008-03-15 16:22 . 2004-08-04 08:00 40,960 --a--c--- C:\WINDOWS\system32\dllcache\msiregmv.exe
2008-03-15 16:22 . 2004-08-04 08:00 35,328 --a--c--- C:\WINDOWS\system32\dllcache\iprip.dll
2008-03-15 16:22 . 2004-08-04 08:00 33,792 --a--c--- C:\WINDOWS\system32\dllcache\lmmib2.dll
2008-03-15 16:22 . 2004-08-04 08:00 22,528 --a--c--- C:\WINDOWS\system32\dllcache\lpdsvc.dll

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-03-15 22:00 502,272 ----a-w C:\WINDOWS\system32\winlogon.exe
2007-12-22 23:03 91,472 ----a-w C:\WINDOWS\system32\Erasext.dll
2007-12-22 23:03 41,296 ----a-w C:\WINDOWS\system32\Eraserl.exe
2007-12-22 23:03 316,752 ----a-w C:\WINDOWS\system32\Eraser.dll
.

(((((((((((((((((((((((((((((((((((((((((((( Look )))))))))))))))))))))))))))))))))))))))))))))))))))))))))
.

---- Directory of C:\WINDOWS\system32\504db444 ----

C:\WINDOWS\system32\504db444\


------- Sigcheck -------

2008-03-15 17:00 502272 6225f14b8ce08ccba8b25ad27843c674 C:\WINDOWS\system32\winlogon.exe
.
((((((((((((((((((((((((((((( snapshot@2008-03-16_16.57.53.79 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-03-15 21:18:27 8,738 ----a-w C:\WINDOWS\PCHEALTH\HELPCTR\Config\Cntstore.bin
+ 2008-03-17 21:56:20 8,972 ----a-w C:\WINDOWS\PCHEALTH\HELPCTR\Config\Cntstore.bin
- 2008-03-15 21:18:23 76,487 ----a-w C:\WINDOWS\PCHEALTH\HELPCTR\OfflineCache\index.dat
+ 2008-03-17 21:57:44 76,487 ----a-w C:\WINDOWS\PCHEALTH\HELPCTR\OfflineCache\index.dat
+ 2004-08-04 04:10:18 17,024 -c--a-w C:\WINDOWS\system32\dllcache\ccdecode.sys
+ 2004-08-04 04:08:00 60,288 -c--a-w C:\WINDOWS\system32\dllcache\drmk.sys
+ 2004-08-04 04:15:22 140,928 -c--a-w C:\WINDOWS\system32\dllcache\ks.sys
+ 2004-08-04 05:56:44 4,096 -c--a-w C:\WINDOWS\system32\dllcache\ksuser.dll
+ 2004-08-04 04:10:30 85,376 -c--a-w C:\WINDOWS\system32\dllcache\nabtsfec.sys
+ 2004-08-04 04:10:14 10,880 -c--a-w C:\WINDOWS\system32\dllcache\ndisip.sys
+ 2004-08-04 04:15:50 145,792 -c--a-w C:\WINDOWS\system32\dllcache\portcls.sys
+ 2004-08-04 04:10:18 11,136 -c--a-w C:\WINDOWS\system32\dllcache\slip.sys
+ 2004-08-04 04:08:04 48,640 -c--a-w C:\WINDOWS\system32\dllcache\stream.sys
+ 2004-08-04 04:10:14 15,360 -c--a-w C:\WINDOWS\system32\dllcache\streamip.sys
+ 2004-08-04 04:08:48 31,616 -c--a-w C:\WINDOWS\system32\dllcache\usbccgp.sys
+ 2004-08-04 04:10:12 78,464 -c--a-w C:\WINDOWS\system32\dllcache\usbvideo.sys
+ 2004-08-04 05:56:48 53,760 -c--a-w C:\WINDOWS\system32\dllcache\vfwwdm32.dll
+ 2004-08-04 04:10:22 19,328 -c--a-w C:\WINDOWS\system32\dllcache\wstcodec.sys
+ 2004-08-04 04:10:18 17,024 ----a-w C:\WINDOWS\system32\drivers\CCDECODE.sys
- 2004-08-03 23:08:00 60,288 ----a-w C:\WINDOWS\system32\drivers\drmk.sys
+ 2004-08-04 04:08:00 60,288 ----a-w C:\WINDOWS\system32\drivers\drmk.sys
- 2004-08-04 13:00:00 140,928 ----a-w C:\WINDOWS\system32\drivers\ks.sys
+ 2004-08-04 04:15:22 140,928 ----a-w C:\WINDOWS\system32\drivers\ks.sys
+ 2004-08-04 04:10:30 85,376 ----a-w C:\WINDOWS\system32\drivers\NABTSFEC.sys
+ 2004-08-04 04:10:14 10,880 ----a-w C:\WINDOWS\system32\drivers\NdisIP.sys
- 2004-08-03 23:15:50 145,792 ----a-w C:\WINDOWS\system32\drivers\portcls.sys
+ 2004-08-04 04:15:50 145,792 ----a-w C:\WINDOWS\system32\drivers\portcls.sys
+ 2008-02-23 02:38:33 43,872 ------w C:\WINDOWS\system32\drivers\pxhelp20.sys
+ 2004-08-04 04:10:18 11,136 ----a-w C:\WINDOWS\system32\drivers\SLIP.sys
- 2004-08-04 13:00:00 48,640 ----a-w C:\WINDOWS\system32\drivers\stream.sys
+ 2004-08-04 04:08:04 48,640 ----a-w C:\WINDOWS\system32\drivers\stream.sys
+ 2004-08-04 04:10:14 15,360 ----a-w C:\WINDOWS\system32\drivers\StreamIP.sys
+ 2004-08-04 04:08:48 31,616 ----a-w C:\WINDOWS\system32\drivers\usbccgp.sys
+ 2004-08-04 04:10:12 78,464 ----a-w C:\WINDOWS\system32\drivers\usbvideo.sys
+ 2004-08-04 04:10:22 19,328 ----a-w C:\WINDOWS\system32\drivers\WSTCODEC.SYS
- 2004-08-04 00:56:44 4,096 ----a-w C:\WINDOWS\system32\ksuser.dll
+ 2004-08-04 05:56:44 4,096 ----a-w C:\WINDOWS\system32\ksuser.dll
- 2008-03-16 21:56:37 39,992 ----a-w C:\WINDOWS\system32\perfc009.dat
+ 2008-03-17 22:17:44 39,992 ----a-w C:\WINDOWS\system32\perfc009.dat
- 2008-03-16 21:56:37 311,604 ----a-w C:\WINDOWS\system32\perfh009.dat
+ 2008-03-17 22:17:44 311,604 ----a-w C:\WINDOWS\system32\perfh009.dat
+ 2006-09-27 21:53:22 514,808 ------w C:\WINDOWS\system32\px.dll
+ 2006-09-27 21:53:22 477,944 ------w C:\WINDOWS\system32\pxdrv.dll
+ 2006-09-27 21:53:22 68,344 ------w C:\WINDOWS\system32\pxhpinst.exe
+ 2006-09-27 21:53:22 183,032 ------w C:\WINDOWS\system32\pxmas.dll
+ 2006-09-27 21:53:23 379,640 ------w C:\WINDOWS\system32\pxwave.dll
+ 2004-08-04 05:56:48 53,760 ----a-w C:\WINDOWS\system32\vfwwdm32.dll
+ 2006-09-27 21:53:23 39,672 ------w C:\WINDOWS\system32\vxblock.dll
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="C:\WINDOWS\system32\ctfmon.exe" [2004-08-04 08:00 15360]
"Eraser"="C:\Program Files\Eraser\Eraser.exe" [2007-12-22 18:03 916240]
"swg"="C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2008-03-15 21:40 68856]
"MSMSGS"="C:\Program Files\Messenger\msmsgs.exe" [2004-08-04 01:06 1667584]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IMJPMIG8.1"="C:\WINDOWS\IME\imjp8_1\IMJPMIG.exe" [2004-08-04 08:00 208952]
"PHIME2002ASync"="C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.exe" [2004-08-04 08:00 455168]
"PHIME2002A"="C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.exe" [2004-08-04 08:00 455168]
"ShStatEXE"="C:\Program Files\McAfee\VirusScan Enterprise\SHSTAT.exe" [2007-02-22 20:50 112216]
"McAfeeUpdaterUI"="C:\Program Files\McAfee\Common Framework\UdaterUI.exe" [2006-12-19 11:27 136768]
"QuickTime Task"="C:\Program Files\QuickTime\qttask.exe" [2008-03-15 19:05 98304]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe" [2008-02-22 04:25 144784]
"SpySweeper"="C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" [2007-03-01 19:55 4865600]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="C:\WINDOWS\system32\CTFMON.EXE" [2004-08-04 08:00 15360]

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"C:\\Program Files\\McAfee\\Common Framework\\FrameworkService.exe"=


.
**************************************************************************

catchme 0.3.1344 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-03-17 21:41:29
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-03-17 21:43:14
ComboFix-quarantined-files.txt 2008-03-18 02:42:31
ComboFix2.txt 2008-03-16 21:58:56


---------------------------------------------------------------------------------------------------------------------
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 10:15:09 PM, on 3/17/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\McAfee\Common Framework\FrameworkService.exe
C:\Program Files\McAfee\VirusScan Enterprise\Mcshield.exe
C:\Program Files\McAfee\VirusScan Enterprise\VsTskMgr.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\WINDOWS\System32\WLTRYSVC.EXE
C:\WINDOWS\System32\bcmwltry.exe
C:\WINDOWS\system32\wscntfy.exe
C:\Program Files\McAfee\Common Framework\UdaterUI.exe
C:\Program Files\McAfee\Common Framework\McTray.exe
C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Eraser\Eraser.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Messenger\msmsgs.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe
C:\Program Files\Webroot\Spy Sweeper\SSU.EXE
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\McAfee\VirusScan Enterprise\scriptcl.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [PHIME2002ASync] "C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE" /SYNC
O4 - HKLM\..\Run: [PHIME2002A] "C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE" /IMEName
O4 - HKLM\..\Run: [ShStatEXE] "C:\Program Files\McAfee\VirusScan Enterprise\SHSTAT.EXE" /STANDALONE
O4 - HKLM\..\Run: [McAfeeUpdaterUI] "C:\Program Files\McAfee\Common Framework\UdaterUI.exe" /StartedFromRunKey
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" /startintray
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [Eraser] "C:\Program Files\Eraser\Eraser.exe" -hide
O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: McAfee Framework Service (McAfeeFramework) - McAfee, Inc. - C:\Program Files\McAfee\Common Framework\FrameworkService.exe
O23 - Service: McAfee McShield (McShield) - McAfee, Inc. - C:\Program Files\McAfee\VirusScan Enterprise\Mcshield.exe
O23 - Service: McAfee Task Manager (McTaskManager) - McAfee, Inc. - C:\Program Files\McAfee\VirusScan Enterprise\VsTskMgr.exe
O23 - Service: Ulead Burning Helper (UleadBurningHelper) - Ulead Systems, Inc. - C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
O23 - Service: WLTRYSVC - Unknown owner - C:\WINDOWS\System32\WLTRYSVC.EXE

--
End of file - 5046 bytes

  • 0

#7
kahdah

kahdah

    GeekU Teacher

  • Retired Staff
  • 15,822 posts
Please download Malwarebytes' Anti-Malware from Here or Here

Double Click mbam-setup.exe to install the application.
  • Make sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select "Perform Full Scan", then click Scan.
  • The scan may take some time to finish,so please be patient.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Make sure that everything is checked, and click Remove Selected.
  • When disinfection is completed, a log will open in Notepad and you may be prompted to Restart.(See Extra Note)
  • The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
  • Copy&Paste the entire report in your next reply.
Extra Note:
If MBAM encounters a file that is difficult to remove,you will be presented with 1 of 2 prompts,click OK to either and let MBAM proceed with the disinfection process,if asked to restart the computer,please do so immediatley.
  • 0

#8
MikMum

MikMum

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
Please see the MBAM report below

Edited by MikMum, 18 March 2008 - 08:46 PM.

  • 0

#9
MikMum

MikMum

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
Here is the MBAM report..

-------------------------------------------------------
Malwarebytes' Anti-Malware 1.08
Database version: 502

Scan type: Full Scan (A:\|C:\|D:\|E:\|)
Objects scanned: 238185
Time elapsed: 1 hour(s), 1 minute(s), 39 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 8
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 2
Files Infected: 71

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\BO1jiZmwnF2zhi (Trojan.Agent) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\xpre (Trojan.Downloader) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\Software\xInsiDERexe (Adware.Agent) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\Software\Microsoft\affri (Malware.Trace) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\Software\Microsoft\affltid (Malware.Trace) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\affltid (Malware.Trace) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\affri (Malware.Trace) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MS Juan (Malware.Trace) -> Quarantined and deleted successfully.

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
C:\Documents and Settings\All Users.WINDOWS\Application Data\Rabio\Search Enhancer (Adware.SearchEnhancer) -> Quarantined and deleted successfully.
C:\Documents and Settings\All Users.WINDOWS\Application Data\Rabio (Adware.Rabio) -> Quarantined and deleted successfully.

Files Infected:
C:\QooBox\Quarantine\C\Program Files\TTC.dll.vir (Adware.TTC) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Program Files\Common Files\Yazzle1281OinAdmin.exe.vir (Adware.PurityScan) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Program Files\Common Files\Yazzle1281OinUninstaller.exe.vir (Adware.PurityScan) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Program Files\JavaCore\JavaCore.exe.vir (Trojan.Insider) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Program Files\MSN\meroxe89104.dll.vir (Adware.TTC) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Program Files\Outlook Express\qudaru.dll.vir (Trojan.BHO) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Program Files\Temporary\InsiDERInst.exe.vir (Trojan.Downloader) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\WINDOWS\17PHolmes572.exe.vir (Trojan.DownLoader) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\WINDOWS\b116.exe.vir (Trojan.Downloader) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\WINDOWS\b138.exe.vir (Trojan.Agent) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\WINDOWS\b152.exe.vir (Trojan.Insider) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\WINDOWS\b153.exe.vir (Trojan.Agent) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\WINDOWS\b154.exe.vir (Trojan.Matcash) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\WINDOWS\mrofinu1000106.exe.vir (Trojan.DownLoader) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\WINDOWS\mrofinu572.exe.vir (Trojan.DownLoader) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\WINDOWS\CURITY~1\fast.exe.vir (Adware.Purityscan) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\WINDOWS\system32\e5\widcom12.exe.vir (Trojan.Downloader) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\WINDOWS\system32\g7\opz89104.exe.vir (Adware.TTC) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\WINDOWS\system32\iDlo01\iDlo011065.exe.vir (Trojan.DownLoader) -> Quarantined and deleted successfully.
C:\RECYCLER\S-1-5-21-1757981266-1229272821-839522115-1004\Dc287.exe (Trojan.DownLoader) -> Quarantined and deleted successfully.
C:\RECYCLER\S-1-5-21-1757981266-1229272821-839522115-1004\Dc288.exe (Trojan.BHO) -> Quarantined and deleted successfully.
C:\RECYCLER\S-1-5-21-1757981266-1229272821-839522115-1004\Dc289.tmp (Trojan.DownLoader) -> Quarantined and deleted successfully.
C:\RECYCLER\S-1-5-21-1757981266-1229272821-839522115-1004\Dc290.exe (Trojan.DownLoader) -> Quarantined and deleted successfully.
C:\RECYCLER\S-1-5-21-1757981266-1229272821-839522115-1004\Dc16\FF\components\FF.dll (Adware.ClickSpring) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{09EE51AF-B2C3-4AF9-BB56-F6CC09495DAB}\RP4\A0000580.exe (Trojan.DownLoader) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{09EE51AF-B2C3-4AF9-BB56-F6CC09495DAB}\RP5\A0000587.exe (Adware.RABCO) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{09EE51AF-B2C3-4AF9-BB56-F6CC09495DAB}\RP5\A0000596.exe (Adware.RABCO) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{09EE51AF-B2C3-4AF9-BB56-F6CC09495DAB}\RP5\A0000599.exe (Adware.RABCO) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{09EE51AF-B2C3-4AF9-BB56-F6CC09495DAB}\RP5\A0000601.dll (Adware.RABCO) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{09EE51AF-B2C3-4AF9-BB56-F6CC09495DAB}\RP5\A0000603.exe (Adware.Rabio) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{09EE51AF-B2C3-4AF9-BB56-F6CC09495DAB}\RP5\A0000604.exe (Trojan.BHO) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{09EE51AF-B2C3-4AF9-BB56-F6CC09495DAB}\RP5\A0000607.exe (AdWare.CommAd) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{09EE51AF-B2C3-4AF9-BB56-F6CC09495DAB}\RP5\A0000608.exe (Trojan.DNSChanger) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{09EE51AF-B2C3-4AF9-BB56-F6CC09495DAB}\RP5\A0000610.vbs (Malware.Trace) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{09EE51AF-B2C3-4AF9-BB56-F6CC09495DAB}\RP5\A0000611.dll (Adware.TargetSaver) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{09EE51AF-B2C3-4AF9-BB56-F6CC09495DAB}\RP5\A0001620.exe (Trojan.BHO) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{09EE51AF-B2C3-4AF9-BB56-F6CC09495DAB}\RP5\A0001621.dll (Trojan.BHO) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{09EE51AF-B2C3-4AF9-BB56-F6CC09495DAB}\RP8\A0002212.exe (Trojan.DownLoader) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP12\A0000270.exe (Adware.PurityScan) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP12\A0000271.exe (Adware.PurityScan) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP13\A0000288.exe (Adware.PurityScan) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP13\A0000289.exe (Adware.PurityScan) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP17\A0000392.exe (Trojan.DownLoader) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP17\A0000393.exe (Trojan.Insider) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP17\A0000395.exe (Adware.ClickSpring) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP17\A0000396.exe (Trojan.Downloader) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP17\A0000397.exe (Adware.Purityscan) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP17\A0000399.exe (Adware.PurityScan) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP17\A0000400.exe (Adware.PurityScan) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP17\A0000401.exe (Trojan.DownLoader) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP17\A0000402.exe (Trojan.DownLoader) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP17\A0000403.exe (Trojan.Downloader) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP17\A0000404.exe (Trojan.Agent) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP17\A0000405.exe (Trojan.Insider) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP17\A0000406.exe (Trojan.Agent) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP17\A0000407.exe (Trojan.Matcash) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP17\A0000408.dll (Adware.TTC) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP17\A0000409.dll (Adware.TTC) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP17\A0000410.dll (Trojan.BHO) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP17\A0000415.exe (Trojan.Downloader) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP17\A0000416.exe (Adware.TTC) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP22\A0002573.exe (Trojan.DownLoader) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP5\A0000178.exe (Adware.Purityscan) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP5\A0000190.exe (Trojan.BHO) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP5\A0000191.exe (Adware.PurityScan) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP5\A0000196.exe (Rogue.Installer) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP5\A0000198.exe (Trojan.DownLoader) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP5\A0000199.ico (Malware.Trace) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP5\A0000201.exe (Rogue.Installer) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP5\A0000202.exe (Adware.PurityScan) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{868B4AD4-7CB0-4F65-B3BF-EF539D550582}\RP5\A0000203.exe (Adware.PurityScan) -> Quarantined and deleted successfully.

  • 0

#10
kahdah

kahdah

    GeekU Teacher

  • Retired Staff
  • 15,822 posts
Please download ATF Cleaner by Atribune.
This program is for XP and Windows 2000 onlyDouble-click ATF-Cleaner.exe to run the program.
Under Main choose: Select All
Click the Empty Selected button.
If you use Firefox browserClick Firefox at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click No at the prompt.
If you use Opera browserClick Opera at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click No at the prompt.
Click Exit on the Main menu to close the program.
For Technical Support, double-click the e-mail address located at the bottom of each menu.
================================================================
Please go HERE to run Panda's ActiveScan
  • Once you are on the Panda site click the Scan your PC button
  • A new window will open...click the Check Now button
  • Enter your Country
  • Enter your State/Province
  • Enter your e-mail address and click send
  • Select either Home User or Company
  • Click the big Scan Now button
  • If it wants to install an ActiveX component allow it
  • It will start downloading the files it requires for the scan (Note: It may take a couple of minutes)
  • When download is complete, click on My Computer to start the scan
  • When the scan completes, if anything malicious is detected, click the See Report button, then Save Report and save it to a convenient location. Post the contents of the ActiveScan report

  • 0

#11
MikMum

MikMum

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
Here is the report from ActiveScan.



Incident Status Location

Adware:Adware/DnsInsider Not disinfected C:\Documents and Settings\PT\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Quarantine\QUAR1.43140
Adware:Adware/PurityScan Not disinfected C:\Documents and Settings\PT\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Quarantine\QUAR1.58713
Adware:Adware/Yazzle Not disinfected C:\Documents and Settings\PT\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Quarantine\QUAR1.67710
Adware:Adware/DnsInsider Not disinfected C:\Documents and Settings\PT\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Quarantine\QUAR1.68132
Adware:Adware/DnsInsider Not disinfected C:\Documents and Settings\PT\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Quarantine\QUAR1.71538
Adware:Adware/Yazzle Not disinfected C:\Documents and Settings\PT\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Quarantine\QUAR1.87803
Adware:Adware/CommAd Not disinfected C:\System Volume Information\_restore{09EE51AF-B2C3-4AF9-BB56-F6CC09495DAB}\RP5\A0000609.vbs
Adware:Adware/CommAd Not disinfected C:\System Volume Information\_restore{09EE51AF-B2C3-4AF9-BB56-F6CC09495DAB}\RP5\A0000613.dll
  • 0

#12
kahdah

kahdah

    GeekU Teacher

  • Retired Staff
  • 15,822 posts
Ok please uninstall Malware Bytes antimalware.
=================================
Time for some housekeeping
  • Click START then RUN
  • Now type Combofix /u in the runbox and click OK

  • Posted Image

Doing this unistalls Combofix and does the following:

  • Deletes ComboFix and its associated files and folders.
  • Deletes VundoFix backups, if present
  • Deletes the C:\Deckard folder, if present
  • Deletes the C:_OtMoveIt folder, if present
  • Resets the clock settings.
  • Hide file extensions, if required.
  • Hide System/Hidden files, if required.
  • Clean System Restore points.

Also delete\uninstall anything that we used that is left over.
============================================
After that Your log is clean. :)

To find out more information about how you got infected in the first place and some great guidelines to follow to prevent future infections you can read this article by Tony Klein ->Here
  • 0

#13
kahdah

kahdah

    GeekU Teacher

  • Retired Staff
  • 15,822 posts
You are welcome :)


Since this issue appears to be resolved ... this Topic has been closed. Glad we could help. :)

If your the topic starter, and need this topic reopened, please contact a staff member with the address of the thread.

Everyone else please begin a New Topic.
  • 0

#14
kahdah

kahdah

    GeekU Teacher

  • Retired Staff
  • 15,822 posts
Since this issue appears to be resolved ... this Topic has been closed. Glad we could help. :)

If you're the topic starter, and need this topic reopened, please contact a staff member with the address of the thread.

Everyone else please begin a New Topic.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP