Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Bloodhound.W32.EP [RESOLVED]


  • This topic is locked This topic is locked

#1
Nick Garcia

Nick Garcia

    Member

  • Member
  • PipPip
  • 25 posts
Hello I'am new to this forum and I'am hoping some one will help me out with this problem I'am having.I can't seem to get rid of this Virus It's called Bloodhound.W32.EP,Location:C:\WINDOWS\system32\WININET.DLL and C:\WINDOWS\system32\WININET.dll(Don't know if thats a important file)I've Tryed AVG,Norton,House Call,TrojanHunter,Ad-Aware SE Personal and they all couldnt remove it.

Heres the HiJack Log

Logfile of HijackThis v1.99.1
Scan saved at 4:23:43 AM, on 7/26/2005
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Norton Internet Security\ISSVC.exe
C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
C:\windows\system\hpsysdrv.exe
C:\Program Files\Hewlett-Packard\Digital Imaging\Unload\hpqcmon.exe
C:\Program Files\HP\HP Software Update\HPWuSchd.exe
C:\WINDOWS\System32\hphmon05.exe
C:\Program Files\Multimedia Card Reader\shwicon2k.exe
C:\WINDOWS\ALCXMNTR.EXE
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mmtask.exe
C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe
C:\Program Files\Java\j2re1.4.2_06\bin\jusched.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\PROGRA~1\SBCSEL~1\SMARTB~1\MotiveSB.exe
C:\Program Files\WildTangent\Apps\CDA\GameDrvr.exe
C:\Program Files\Yahoo!\browser\ybrwicon.exe
C:\Program Files\Winamp\winampa.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\Common Files\Symantec Shared\Security Center\UsrPrmpt.exe
C:\windows\odwkbiu.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\System32\rundll32.exe
C:\PROGRA~1\Yahoo!\browser\ycommon.exe
C:\Program Files\Logitech\MouseWare\system\em_exec.exe
C:\Program Files\Messenger\msmsgs.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\Updates from HP\137903\Program\BackWeb-137903.exe
C:\Program Files\interMute\SpamSubtract\SpamSubtract.exe
C:\WINDOWS\System32\cmd.exe
C:\Program Files\SBC Self Support Tool\bin\mpbtn.exe
C:\WINDOWS\System32\drivers\CDAC11BA.EXE
C:\Program Files\Norton Internet Security\Norton AntiVirus\navapsvc.exe
C:\WINDOWS\System32\nvsvc32.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\Documents and Settings\Owner\Desktop\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer,SearchURL = about:blank
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://us9.hpwis.com/
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://abcsearch4u.com/sp.htm
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://abcsearch4u.com/
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://abcsearch4u.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://yahoo.sbc.com/dsl
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://red.clientapp...//www.yahoo.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://red.clientapp.../search/ie.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://red.clientapp...//www.yahoo.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://yahoo.sbc.com/dsl
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://abcsearch4u.com/sp.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://abcsearch4u.com/
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: (no name) - {87766247-311C-43B4-8499-3D5FEC94A183} - (no file)
F2 - REG:system.ini: UserInit=C:\WINDOWS\System32\Userinit.exe
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {243B17DE-77C7-46BF-B94B-0B5F309A0E64} - C:\Program Files\Microsoft Money\System\mnyside.dll
O2 - BHO: REALBAR - {4E7BD74F-2B8D-469E-C0FF-FD60B590A87D} - C:\PROGRA~1\COMMON~1\Real\Toolbar\RealBar.dll
O2 - BHO: SafeGuard Protect PCShield - {564FFB73-9EEF-4969-92FA-5FC4A92E2C2A} - C:\WINDOWS\System32\sfg_3a5a.dll
O2 - BHO: (no name) - {8DA5457F-A8AA-4CCF-A842-70E6FD274094} - C:\PROGRA~1\COMMON~1\WinTools\WToolsT.dll (file missing)
O2 - BHO: Norton Internet Security - {9ECB9560-04F9-4bbc-943D-298DDF1699E1} - C:\Program Files\Common Files\Symantec Shared\AdBlocking\NISShExt.dll
O2 - BHO: (no name) - {A3E9059A-4253-4912-9585-878782F24B80} - C:\WINDOWS\system32\u0i.dll (file missing)
O2 - BHO: (no name) - {A5366673-E8CA-11D3-9CD9-0090271D075B} - C:\WINDOWS\System32\msacmx.dll (file missing)
O2 - BHO: NAV Helper - {BDF3E430-B101-42AD-A544-FADC6B084872} - C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll
O2 - BHO: WinStat - {EE02B99B-1D55-48bc-B8DB-649A42CE45F6} - C:\WINDOWS\System32\WinStat12.dll
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - (no file)
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O3 - Toolbar: Norton Internet Security - {0B53EAC3-8D69-4b9e-9B19-A37C9A5676A7} - C:\Program Files\Common Files\Symantec Shared\AdBlocking\NISShExt.dll
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll
O4 - HKLM\..\Run: [hpsysdrv] c:\windows\system\hpsysdrv.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [CamMonitor] c:\Program Files\Hewlett-Packard\Digital Imaging\\Unload\hpqcmon.exe
O4 - HKLM\..\Run: [HP Software Update] "c:\Program Files\HP\HP Software Update\HPWuSchd.exe"
O4 - HKLM\..\Run: [HPHUPD05] c:\Program Files\Hewlett-Packard\{45B6180B-DCAB-4093-8EE8-6164457517F0}\hphupd05.exe
O4 - HKLM\..\Run: [HPHmon05] C:\WINDOWS\System32\hphmon05.exe
O4 - HKLM\..\Run: [AutoTKit] C:\hp\bin\AUTOTKIT.EXE
O4 - HKLM\..\Run: [Recguard] C:\WINDOWS\SMINST\RECGUARD.EXE
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /installquiet /keeploaded /nodetect
O4 - HKLM\..\Run: [Sunkist2k] C:\Program Files\Multimedia Card Reader\shwicon2k.exe
O4 - HKLM\..\Run: [AlcxMonitor] ALCXMNTR.EXE
O4 - HKLM\..\Run: [PS2] C:\WINDOWS\system32\ps2.exe
O4 - HKLM\..\Run: [mmtask] C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mmtask.exe
O4 - HKLM\..\Run: [QuickFinder Scheduler] "c:\Program Files\WordPerfect Office 11\Programs\QFSCHD110.EXE"
O4 - HKLM\..\Run: [IPInSightMonitor 01] "C:\Program Files\SBC Yahoo!\Connection Manager\IP InSight\IPMon32.exe"
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [UpdateManager] "C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe" /r
O4 - HKLM\..\Run: [Kazaa Download Accelerator Updater] regsvr32 /s C:\WINDOWS\System32\kdpupd.dll
O4 - HKLM\..\Run: [blkjdrpa] C:\WINDOWS\System32\olsgpwtj.exe
O4 - HKLM\..\Run: [cpalorcz] C:\WINDOWS\cpalorcz.exe
O4 - HKLM\..\Run: [b4tkqO] C:\windows\temp\b4tkqO.exe
O4 - HKLM\..\Run: [svideom] C:\WINDOWS\System32\svideom.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\j2re1.4.2_06\bin\jusched.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [Logitech Utility] Logi_MwX.Exe
O4 - HKLM\..\Run: [Motive SmartBridge] C:\PROGRA~1\SBCSEL~1\SMARTB~1\MotiveSB.exe
O4 - HKLM\..\Run: [PCShield] regsvr32 /s "C:\WINDOWS\System32\sfg_3a5a.dll"
O4 - HKLM\..\Run: [WildTangent CDA] "C:\Program Files\WildTangent\Apps\CDA\GameDrvr.exe" /startup "C:\Program Files\WildTangent\Apps\CDA\cdaEngine0500.dll"
O4 - HKLM\..\Run: [YBrowser] C:\Program Files\Yahoo!\browser\ybrwicon.exe
O4 - HKLM\..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe
O4 - HKLM\..\Run: [intell32.exe] C:\WINDOWS\System32\intell32.exe
O4 - HKLM\..\Run: [PSGuard spyware remover] C:\Program Files\PSGuard\PSGuard.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [SSC_UserPrompt] C:\Program Files\Common Files\Symantec Shared\Security Center\UsrPrmpt.exe
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKCU\..\Run: [BackupNotify] c:\Program Files\Hewlett-Packard\Digital Imaging\bin\backupnotify.exe
O4 - HKCU\..\Run: [NVIEW] rundll32.exe nview.dll,nViewLoadHook
O4 - HKCU\..\Run: [D2ProphecySetup.exe] C:\DOWNLO~1\D2PROP~1.EXE /r
O4 - HKCU\..\Run: [SpyKiller] C:\Program Files\SpyKiller\spykiller.exe /startup
O4 - HKCU\..\Run: [WinTools] C:\PROGRA~1\COMMON~1\WinTools\WToolsA.exe
O4 - HKCU\..\Run: [PCShield] regsvr32 /s "C:\WINDOWS\System32\sfg_3a5a.dll"
O4 - HKCU\..\Run: [mwlrrng] c:\windows\odwkbiu.exe
O4 - HKCU\..\Run: [optveui] c:\windows\odwkbiu.exe
O4 - HKCU\..\Run: [wyivfsy] c:\windows\odwkbiu.exe
O4 - HKCU\..\Run: [dleymjk] c:\windows\odwkbiu.exe
O4 - HKCU\..\Run: [oejkadf] c:\windows\odwkbiu.exe
O4 - HKCU\..\Run: [akvcfll] c:\windows\odwkbiu.exe
O4 - HKCU\..\Run: [airelqf] c:\windows\fhqlilw.exe
O4 - HKCU\..\Run: [bhjfcwo] c:\windows\fhqlilw.exe
O4 - HKCU\..\Run: [jmhvxve] c:\windows\quboaxe.exe
O4 - HKCU\..\Run: [cblrjyr] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [nhyeynk] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [avmbtrb] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [uokphvw] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [cjolrgg] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [sdqlowf] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [babyusg] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [lkripxh] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [wjlttab] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [bhspxfs] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [pedxshs] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [dusqjjb] c:\windows\vsqslos.exe
O4 - HKCU\..\Run: [pnjlwnr] c:\windows\grrauok.exe
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Startup: AutoTBar.exe
O4 - Startup: spamsubtract.lnk = C:\Program Files\interMute\SpamSubtract\SpamSubtract.exe
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: Logitech Desktop Messenger.lnk = C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LDMConf.exe
O4 - Global Startup: Quicken Scheduled Updates.lnk = C:\Program Files\Quicken\bagent.exe
O4 - Global Startup: SBC Self Support Tool.lnk = C:\Program Files\SBC Self Support Tool\bin\matcli.exe
O4 - Global Startup: Updates from HP.lnk = C:\Program Files\Updates from HP\137903\Program\BackWeb-137903.exe
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O8 - Extra context menu item: Web Search - C:\WINDOWS\ex.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll
O9 - Extra button: Yahoo! Login - {2499216C-4BA5-11D5-BD9C-000103C116D5} - C:\Program Files\Yahoo!\Common\ylogin.dll
O9 - Extra 'Tools' menuitem: Yahoo! Login - {2499216C-4BA5-11D5-BD9C-000103C116D5} - C:\Program Files\Yahoo!\Common\ylogin.dll
O9 - Extra button: Messenger - {4528BBE0-4E08-11D5-AD55-00010333D0AD} - C:\Program Files\Yahoo!\Messenger\yhexbmes.dll
O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {4528BBE0-4E08-11D5-AD55-00010333D0AD} - C:\Program Files\Yahoo!\Messenger\yhexbmes.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyside.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O9 - Extra 'Tools' menuitem: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O9 - Extra button: WeatherBug - {AF6CABAB-61F9-4f12-A198-B7D41EF1CB52} - C:\Program Files\AWS\WeatherBug\Weather.exe (file missing) (HKCU)
O10 - Unknown file in Winsock LSP: c:\windows\system32\flsmngr.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\flsmngr.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\flsmngr.dll
O16 - DPF: NDWCab - http://www.neededware.com/ndw3.cab
O16 - DPF: RaptisoftGameLoader - http://miniclip.com/...tgameloader.cab
O16 - DPF: {04E214E5-63AF-4236-83C6-A7ADCBF9BD02} (HouseCall Control) - http://housecall60.t...all/xscan60.cab
O16 - DPF: {1D4DB7D2-6EC9-47A3-BD87-1E41684E07BB} - http://ak.imgfarm.co...etup1.0.0.8.cab
O16 - DPF: {231B1C6E-F934-42A2-92B6-C2FEFEC24276} (yucsetreg Class) - C:\Program Files\Yahoo!\common\yucconfig.dll
O16 - DPF: {2B96D5CC-C5B5-49A5-A69D-CC0A30F9028C} (MiniBugTransporterX Class) - http://download.weat...Transporter.cab?
O16 - DPF: {2BC66F54-93A8-11D3-BEB6-00105AA9B6AE} (Symantec AntiVirus scanner) - http://security.syma...bin/AvSniff.cab
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (YInstStarter Class) - C:\Program Files\Yahoo!\common\yinsthelper.dll
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (FilePlanet Download Control Class) - http://www.fileplane...DC_1_0_0_44.cab
O16 - DPF: {469C7080-8EC8-43A6-AD97-45848113743C} - http://akamai.downlo...thv32_EN_XP.cab
O16 - DPF: {644E432F-49D3-41A1-8DD5-E099162EEEC5} (Symantec RuFSI Utility Class) - http://security.syma...n/bin/cabsa.cab
O16 - DPF: {70BA88C8-DAE8-4CE9-92BB-979C4A75F53B} - http://launch.gamesp...nch/alaunch.cab
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {FA3662C3-B8E8-11D6-A667-0010B556D978} (IWinAmpActiveX Class) - http://cdn.digitalci...illama/ampx.cab
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: C-DillaCdaC11BA - Macrovision - C:\WINDOWS\System32\drivers\CDAC11BA.EXE
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Network Proxy (ccProxy) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: ISSvc (ISSVC) - Symantec Corporation - C:\Program Files\Norton Internet Security\ISSVC.exe
O23 - Service: Norton AntiVirus Auto-Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton Internet Security\Norton AntiVirus\navapsvc.exe
O23 - Service: NVIDIA Driver Helper Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton Internet Security\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe

Thanks

Edited by Nick Garcia, 26 July 2005 - 04:39 PM.

  • 0

Advertisements


#2
greyknight17

greyknight17

    Malware Expert

  • Visiting Consultant
  • 16,560 posts
Welcome to GTG.

Download smitRem.zip at http://noahdfear.gee.../click.php?id=1 and save the file to your desktop.
Unzip the file to it's own folder on the desktop.

Please download the trial version of Ewido Security Suite at http://www.ewido.net/en/download/ and read the Ewido setup instructions at http://rstones12.gee.../ewidosetup.htm. Install it, and update the definitions to the newest files. Do NOT run a scan yet.

If you have not already installed Ad-Aware SE 1.06, follow the download and setup instructions at http://rstones12.gee...areSE_setup.htm. Otherwise, check for updates. Don't run it yet!

Download LSPFix http://www.greyknigh.../spy/LSPFix.exe and run it. Click on flsmngr.dll on the left window and click on the arrow pointing to the right. Click Finish and follow the prompts.

The Temp folders should be cleaned out periodically as installation programs and hijack programs leave a lot of junk there. OK, before we go on, I want you to take note of this first. This program will wipe out all files in your Temporary folders, any file extensions that have a tilde (~) in it, .bak files, .chk files, .tmp files and index.dat files. Most of you should be ok with this, but there may be some who need these files. If you are one of them, do not follow this step. Post back a reply telling us about this. So if that's ok, then download CleanUp! http://cleanup.stevengould.org/ (Alternate Link if main link don't work - http://www.greyknigh...spy/CleanUp.exe ) and install it. Don't run it yet.

Restart your computer and boot into Safe Mode by hitting the F8 key repeatedly until a menu shows up (and choose Safe Mode from the list). In some systems, this may be the F5 key, so try that if F8 doesn't work.

Run a scan in HijackThis. Check each of the following and hit 'Fix checked' (after checking them) if they still exist (make sure not to miss any):

R1 - HKCU\Software\Microsoft\Internet Explorer,SearchURL = about:blank
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://us9.hpwis.com/
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://abcsearch4u.com/sp.htm
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://abcsearch4u.com/
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://abcsearch4u.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://red.clientapp...//www.yahoo.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://red.clientapp.../search/ie.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://red.clientapp...//www.yahoo.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://abcsearch4u.com/sp.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://abcsearch4u.com/
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: (no name) - {87766247-311C-43B4-8499-3D5FEC94A183} - (no file)
O2 - BHO: SafeGuard Protect PCShield - {564FFB73-9EEF-4969-92FA-5FC4A92E2C2A} - C:\WINDOWS\System32\sfg_3a5a.dll
O2 - BHO: (no name) - {8DA5457F-A8AA-4CCF-A842-70E6FD274094} - C:\PROGRA~1\COMMON~1\WinTools\WToolsT.dll (file missing)
O2 - BHO: (no name) - {A3E9059A-4253-4912-9585-878782F24B80} - C:\WINDOWS\system32\u0i.dll (file missing)
O2 - BHO: (no name) - {A5366673-E8CA-11D3-9CD9-0090271D075B} - C:\WINDOWS\System32\msacmx.dll (file missing)
O2 - BHO: WinStat - {EE02B99B-1D55-48bc-B8DB-649A42CE45F6} - C:\WINDOWS\System32\WinStat12.dll
O4 - HKLM\..\Run: [Kazaa Download Accelerator Updater] regsvr32 /s C:\WINDOWS\System32\kdpupd.dll
O4 - HKLM\..\Run: [blkjdrpa] C:\WINDOWS\System32\olsgpwtj.exe
O4 - HKLM\..\Run: [cpalorcz] C:\WINDOWS\cpalorcz.exe
O4 - HKLM\..\Run: [b4tkqO] C:\windows\temp\b4tkqO.exe
O4 - HKLM\..\Run: [svideom] C:\WINDOWS\System32\svideom.exe
O4 - HKLM\..\Run: [PCShield] regsvr32 /s "C:\WINDOWS\System32\sfg_3a5a.dll"
O4 - HKLM\..\Run: [WildTangent CDA] "C:\Program Files\WildTangent\Apps\CDA\GameDrvr.exe" /startup "C:\Program Files\WildTangent\Apps\CDA\cdaEngine0500.dll"
O4 - HKLM\..\Run: [intell32.exe] C:\WINDOWS\System32\intell32.exe
O4 - HKLM\..\Run: [PSGuard spyware remover] C:\Program Files\PSGuard\PSGuard.exe
O4 - HKCU\..\Run: [SpyKiller] C:\Program Files\SpyKiller\spykiller.exe /startup
O4 - HKCU\..\Run: [WinTools] C:\PROGRA~1\COMMON~1\WinTools\WToolsA.exe
O4 - HKCU\..\Run: [PCShield] regsvr32 /s "C:\WINDOWS\System32\sfg_3a5a.dll"
O4 - HKCU\..\Run: [mwlrrng] c:\windows\odwkbiu.exe
O4 - HKCU\..\Run: [optveui] c:\windows\odwkbiu.exe
O4 - HKCU\..\Run: [wyivfsy] c:\windows\odwkbiu.exe
O4 - HKCU\..\Run: [dleymjk] c:\windows\odwkbiu.exe
O4 - HKCU\..\Run: [oejkadf] c:\windows\odwkbiu.exe
O4 - HKCU\..\Run: [akvcfll] c:\windows\odwkbiu.exe
O4 - HKCU\..\Run: [airelqf] c:\windows\fhqlilw.exe
O4 - HKCU\..\Run: [bhjfcwo] c:\windows\fhqlilw.exe
O4 - HKCU\..\Run: [jmhvxve] c:\windows\quboaxe.exe
O4 - HKCU\..\Run: [cblrjyr] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [nhyeynk] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [avmbtrb] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [uokphvw] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [cjolrgg] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [sdqlowf] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [babyusg] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [lkripxh] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [wjlttab] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [bhspxfs] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [pedxshs] c:\windows\mjxmvww.exe
O4 - HKCU\..\Run: [dusqjjb] c:\windows\vsqslos.exe
O4 - HKCU\..\Run: [pnjlwnr] c:\windows\grrauok.exe
O8 - Extra context menu item: Web Search - C:\WINDOWS\ex.htm
O16 - DPF: NDWCab - http://www.neededware.com/ndw3.cab
O16 - DPF: {1D4DB7D2-6EC9-47A3-BD87-1E41684E07BB} - http://ak.imgfarm.co...etup1.0.0.8.cab
O16 - DPF: {2B96D5CC-C5B5-49A5-A69D-CC0A30F9028C} (MiniBugTransporterX Class) - http://download.weat...Transporter.cab?
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (FilePlanet Download Control Class) - http://www.fileplane...DC_1_0_0_44.cab
O16 - DPF: {469C7080-8EC8-43A6-AD97-45848113743C} - http://akamai.downlo...thv32_EN_XP.cab
O16 - DPF: {70BA88C8-DAE8-4CE9-92BB-979C4A75F53B} - http://launch.gamesp...nch/alaunch.cab


Open the smitRem folder and double click on the RunThis.bat file to start the tool. Follow the prompts on the screen. Wait for the tool to complete and disk cleanup to finish.

Uninstall these if found:

PSGuard
SpyKiller
WinTools

WildTangent - This is an online gaming package that is installed by a number of third party applications and even OEMs, ISPs and AIM. The games aspect of this is really rather cool. The being installed without you asking for it isn't cool at all. They collect information about you and your usage. We recommend uninstalling it.


Delete these if found:

C:\WINDOWS\system32\u0i.dll
C:\WINDOWS\System32\msacmx.dll
C:\WINDOWS\System32\WinStat12.dll
C:\WINDOWS\System32\kdpupd.dll
C:\WINDOWS\System32\olsgpwtj.exe
C:\WINDOWS\cpalorcz.exe
C:\WINDOWS\System32\svideom.exe
C:\Program Files\WildTangent\
C:\WINDOWS\System32\intell32.exe
C:\Program Files\PSGuard\
C:\Program Files\SpyKiller\
C:\PROGRA~1\COMMON~1\WinTools\
C:\WINDOWS\System32\sfg_3a5a.dll
c:\windows\odwkbiu.exe
c:\windows\fhqlilw.exe
c:\windows\quboaxe.exe
c:\windows\mjxmvww.exe
c:\windows\vsqslos.exe
c:\windows\grrauok.exe
C:\WINDOWS\ex.htm
c:\windows\system32\flsmngr.dll


The tool will create a log named smitfiles.txt in the root of your drive, eg: Local Disk C: or partition where your operating system is installed. Please post that log along with all others requested in your next reply.

Open Ad-aware and do a full scan. Remove all it finds.

Run Ewido:

* Click on scanner.
* Click on Complete System Scan and the scan will begin.
* NOTE: During some scans with ewido it is finding cases of false positives.
* You will need to step through the process of cleaning files one-by-one.
* If Ewido detects a file you KNOW to be legitimate, select none as the action.
* Do NOT select 'Perform action on all infections'.
* If you are unsure of any entry found, select none for now.
* When the scan is finished, click the Save report button at the bottom of the screen.
* Save the report to your desktop.

Close Ewido.

Run CleanUp! and click on CleanUp! button. Once it's done, you may click the Close button. When asked if you want to logoff, choose No.

Next go to Control Panel->Display->Desktop->Customize Desktop->Web-> Uncheck 'Security Info' if present.

Reboot back into Windows and go to http://www.pandasoft...n_principal.htm to do a full system scan. Make sure the autoclean box is checked. Save the scan log and post it along with a new HijackThis log, the contents of the smitfiles.txt log and the Ewido log (if you ran it).
  • 0

#3
Nick Garcia

Nick Garcia

    Member

  • Topic Starter
  • Member
  • PipPip
  • 25 posts
Allrite I did every thing you told me to do except for running a full system scan on the site PandaSoft.Com these is the message I recive when I try to Run the scan

Posted Image

Heres my logs:
Logfile of HijackThis v1.99.1
Scan saved at 3:15:51 AM, on 7/27/2005
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Norton Internet Security\ISSVC.exe
C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\system32\spoolsv.exe
C:\windows\system\hpsysdrv.exe
C:\Program Files\Hewlett-Packard\Digital Imaging\Unload\hpqcmon.exe
C:\Program Files\HP\HP Software Update\HPWuSchd.exe
C:\WINDOWS\System32\drivers\CDAC11BA.EXE
C:\WINDOWS\System32\hphmon05.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\Program Files\Norton Internet Security\Norton AntiVirus\navapsvc.exe
C:\WINDOWS\System32\nvsvc32.exe
C:\Program Files\Multimedia Card Reader\shwicon2k.exe
C:\WINDOWS\ALCXMNTR.EXE
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mmtask.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\Program Files\Java\j2re1.4.2_06\bin\jusched.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\Logitech\MouseWare\system\em_exec.exe
C:\PROGRA~1\SBCSEL~1\SMARTB~1\MotiveSB.exe
C:\Program Files\Yahoo!\browser\ybrwicon.exe
C:\Program Files\Winamp\winampa.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\PROGRA~1\Yahoo!\browser\ycommon.exe
C:\windows\grrauok.exe
C:\WINDOWS\System32\rundll32.exe
C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\Updates from HP\137903\Program\BackWeb-137903.exe
C:\Program Files\interMute\SpamSubtract\SpamSubtract.exe
C:\WINDOWS\System32\cmd.exe
C:\PROGRA~1\Yahoo!\browser\YBrowser.exe
C:\Documents and Settings\Owner\Desktop\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://yahoo.sbc.com/dsl
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://yahoo.sbc.com/dsl
F2 - REG:system.ini: UserInit=C:\WINDOWS\System32\Userinit.exe
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {243B17DE-77C7-46BF-B94B-0B5F309A0E64} - C:\Program Files\Microsoft Money\System\mnyside.dll
O2 - BHO: REALBAR - {4E7BD74F-2B8D-469E-C0FF-FD60B590A87D} - C:\PROGRA~1\COMMON~1\Real\Toolbar\RealBar.dll
O2 - BHO: Norton Internet Security - {9ECB9560-04F9-4bbc-943D-298DDF1699E1} - C:\Program Files\Common Files\Symantec Shared\AdBlocking\NISShExt.dll
O2 - BHO: NAV Helper - {BDF3E430-B101-42AD-A544-FADC6B084872} - C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - (no file)
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O3 - Toolbar: Norton Internet Security - {0B53EAC3-8D69-4b9e-9B19-A37C9A5676A7} - C:\Program Files\Common Files\Symantec Shared\AdBlocking\NISShExt.dll
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll
O4 - HKLM\..\Run: [hpsysdrv] c:\windows\system\hpsysdrv.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [CamMonitor] c:\Program Files\Hewlett-Packard\Digital Imaging\\Unload\hpqcmon.exe
O4 - HKLM\..\Run: [HP Software Update] "c:\Program Files\HP\HP Software Update\HPWuSchd.exe"
O4 - HKLM\..\Run: [HPHUPD05] c:\Program Files\Hewlett-Packard\{45B6180B-DCAB-4093-8EE8-6164457517F0}\hphupd05.exe
O4 - HKLM\..\Run: [HPHmon05] C:\WINDOWS\System32\hphmon05.exe
O4 - HKLM\..\Run: [AutoTKit] C:\hp\bin\AUTOTKIT.EXE
O4 - HKLM\..\Run: [Recguard] C:\WINDOWS\SMINST\RECGUARD.EXE
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /installquiet /keeploaded /nodetect
O4 - HKLM\..\Run: [Sunkist2k] C:\Program Files\Multimedia Card Reader\shwicon2k.exe
O4 - HKLM\..\Run: [AlcxMonitor] ALCXMNTR.EXE
O4 - HKLM\..\Run: [PS2] C:\WINDOWS\system32\ps2.exe
O4 - HKLM\..\Run: [mmtask] C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mmtask.exe
O4 - HKLM\..\Run: [QuickFinder Scheduler] "c:\Program Files\WordPerfect Office 11\Programs\QFSCHD110.EXE"
O4 - HKLM\..\Run: [IPInSightMonitor 01] "C:\Program Files\SBC Yahoo!\Connection Manager\IP InSight\IPMon32.exe"
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [UpdateManager] "C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe" /r
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\j2re1.4.2_06\bin\jusched.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [Logitech Utility] Logi_MwX.Exe
O4 - HKLM\..\Run: [Motive SmartBridge] C:\PROGRA~1\SBCSEL~1\SMARTB~1\MotiveSB.exe
O4 - HKLM\..\Run: [YBrowser] C:\Program Files\Yahoo!\browser\ybrwicon.exe
O4 - HKLM\..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [SSC_UserPrompt] C:\Program Files\Common Files\Symantec Shared\Security Center\UsrPrmpt.exe
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKLM\..\Run: [intell32.exe] C:\WINDOWS\System32\intell32.exe
O4 - HKCU\..\Run: [BackupNotify] c:\Program Files\Hewlett-Packard\Digital Imaging\bin\backupnotify.exe
O4 - HKCU\..\Run: [NVIEW] rundll32.exe nview.dll,nViewLoadHook
O4 - HKCU\..\Run: [D2ProphecySetup.exe] C:\DOWNLO~1\D2PROP~1.EXE /r
O4 - HKCU\..\Run: [qspdytj] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [crbkmax] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [rjpabxh] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [gatvnby] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [iaruhlq] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [gdhxnot] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ccborsa] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [hlnjhdj] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [bcqhagu] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [opaapft] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ydhoais] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [gmkssce] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [thbhmwa] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [gfhsksa] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [wnovrtx] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ftrtgni] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [crvkmii] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [urbhxpy] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [qhjtvhg] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [njtjyfy] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [kudhgsi] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [dhlfory] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ehyjcaw] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [twmvvms] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [sflyiah] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [hljiuvr] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [lsspfsd] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [sroynfk] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [mffuqku] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [oitejsl] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [lyrkjmr] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [iachfgc] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [sqdvhlb] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [gqfcykw] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ggwavjf] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [pgxgrgv] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [xlsbmkl] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [sjglkbc] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [rfxacbp] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [nyelhkb] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [wmrgqcy] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [liwumsi] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [nshqqps] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ckoqqaw] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [sbkpdmm] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [puxauwg] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [fmtaadm] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [diyfxeq] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [usiqinj] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [jopqwhl] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [yvacrmo] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [hlrbloj] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [qximnpy] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [qeuwaky] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [rhwcyyq] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ykebvbd] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ysjxxns] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [dvrydko] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [viyqcvb] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ifbaylm] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [llrwkyb] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [cfxdvrg] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ibwvykx] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ddaasda] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [tjmgqek] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [lskclmq] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [pvvngfa] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [pfwocsp] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [qlcjbuy] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [rtjyotq] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [neboebr] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [rehsbvb] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [nxpckpv] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [syconsn] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [habuoru] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ouxjmtk] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [sfhxiuv] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [xceourq] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [gxklvgu] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [yxfkgdi] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [jgyhrgn] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [qqpvsqh] c:\windows\mwslqhf.exe
O4 - HKCU\..\Run: [imkfphp] c:\windows\yelrmal.exe
O4 - HKCU\..\Run: [tewoieg] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [qfsones] c:\windows\tptntrd.exe
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Startup: AutoTBar.exe
O4 - Startup: spamsubtract.lnk = C:\Program Files\interMute\SpamSubtract\SpamSubtract.exe
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: Logitech Desktop Messenger.lnk = C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LDMConf.exe
O4 - Global Startup: Quicken Scheduled Updates.lnk = C:\Program Files\Quicken\bagent.exe
O4 - Global Startup: SBC Self Support Tool.lnk = C:\Program Files\SBC Self Support Tool\bin\matcli.exe
O4 - Global Startup: Updates from HP.lnk = C:\Program Files\Updates from HP\137903\Program\BackWeb-137903.exe
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll
O9 - Extra button: Yahoo! Login - {2499216C-4BA5-11D5-BD9C-000103C116D5} - C:\Program Files\Yahoo!\Common\ylogin.dll
O9 - Extra 'Tools' menuitem: Yahoo! Login - {2499216C-4BA5-11D5-BD9C-000103C116D5} - C:\Program Files\Yahoo!\Common\ylogin.dll
O9 - Extra button: Messenger - {4528BBE0-4E08-11D5-AD55-00010333D0AD} - C:\Program Files\Yahoo!\Messenger\yhexbmes.dll
O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {4528BBE0-4E08-11D5-AD55-00010333D0AD} - C:\Program Files\Yahoo!\Messenger\yhexbmes.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyside.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O9 - Extra 'Tools' menuitem: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O9 - Extra button: WeatherBug - {AF6CABAB-61F9-4f12-A198-B7D41EF1CB52} - C:\Program Files\AWS\WeatherBug\Weather.exe (file missing) (HKCU)
O16 - DPF: RaptisoftGameLoader - http://miniclip.com/...tgameloader.cab
O16 - DPF: {04E214E5-63AF-4236-83C6-A7ADCBF9BD02} (HouseCall Control) - http://housecall60.t...all/xscan60.cab
O16 - DPF: {231B1C6E-F934-42A2-92B6-C2FEFEC24276} (yucsetreg Class) - C:\Program Files\Yahoo!\common\yucconfig.dll
O16 - DPF: {2BC66F54-93A8-11D3-BEB6-00105AA9B6AE} (Symantec AntiVirus scanner) - http://security.syma...bin/AvSniff.cab
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (YInstStarter Class) - C:\Program Files\Yahoo!\common\yinsthelper.dll
O16 - DPF: {644E432F-49D3-41A1-8DD5-E099162EEEC5} (Symantec RuFSI Utility Class) - http://security.syma...n/bin/cabsa.cab
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://www.pandasoft.../as5/asinst.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {FA3662C3-B8E8-11D6-A667-0010B556D978} (IWinAmpActiveX Class) - http://cdn.digitalci...illama/ampx.cab
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: C-DillaCdaC11BA - Macrovision - C:\WINDOWS\System32\drivers\CDAC11BA.EXE
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Network Proxy (ccProxy) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: ISSvc (ISSVC) - Symantec Corporation - C:\Program Files\Norton Internet Security\ISSVC.exe
O23 - Service: Norton AntiVirus Auto-Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton Internet Security\Norton AntiVirus\navapsvc.exe
O23 - Service: NVIDIA Driver Helper Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton Internet Security\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe

Ewido Log:
---------------------------------------------------------
ewido security suite - Scan report
---------------------------------------------------------

+ Created on: 2:36:28 AM, 7/27/2005
+ Report-Checksum: C0C8E57F

+ Scan result:

HKLM\SOFTWARE\Classes\CLSID\{2B96D5CC-C5B5-49A5-A69D-CC0A30F9028C} -> Spyware.MiniBug : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Bargain Buddy -> Spyware.BargainBuddy : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinTools -> Spyware.WebSearch : Error during cleaning
C:\Documents and Settings\Owner\Cookies\[email protected][1].txt -> Spyware.Cookie.Yieldmanager : Cleaned with backup
C:\Documents and Settings\Owner\Cookies\[email protected][2].txt -> Spyware.Cookie.Specificclick : Cleaned with backup
C:\Documents and Settings\Owner\Cookies\[email protected][2].txt -> Spyware.Cookie.Clickzs : Cleaned with backup
C:\Documents and Settings\Owner\Cookies\[email protected][2].txt -> Spyware.Cookie.Clickzs : Cleaned with backup
C:\Documents and Settings\Owner\Cookies\[email protected][2].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Owner\Cookies\[email protected][1].txt -> Spyware.Cookie.Wegcash : Cleaned with backup
C:\Documents and Settings\Owner\Cookies\owner@hypertracker[1].txt -> Spyware.Cookie.Hypertracker : Cleaned with backup
C:\Documents and Settings\Owner\Cookies\[email protected][1].txt -> Spyware.Cookie.Masterstats : Cleaned with backup
C:\Documents and Settings\Owner\Cookies\owner@ivwbox[2].txt -> Spyware.Cookie.Ivwbox : Cleaned with backup
C:\Documents and Settings\Owner\Cookies\owner@paypopup[1].txt -> Spyware.Cookie.Paypopup : Cleaned with backup
C:\Documents and Settings\Owner\Cookies\[email protected][2].txt -> Spyware.Cookie.Wegcash : Cleaned with backup
C:\Documents and Settings\Owner\Cookies\[email protected][2].txt -> Spyware.Cookie.Liveperson : Cleaned with backup
C:\Documents and Settings\Owner\Cookies\[email protected][1].txt -> Spyware.Cookie.Myaffiliateprogram : Cleaned with backup
C:\Documents and Settings\Owner\Cookies\owner@y-1shz2prbmdj6wvny-1sez2pra2dj6wjmiwkazscpwudj6x9ny-1seq-2-2.stats.esomniture[1].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Owner\Desktop\backups\backup-20050727-012523-259.dll -> Spyware.Winsta : Cleaned with backup
C:\Program Files\WildTangent\Components\SystemConfig0100.dll -> Spyware.WinAD : Cleaned with backup
C:\WINDOWS\cabsys\cgcab.dll -> Backdoor.Ataka.i : Cleaned with backup
C:\WINDOWS\cabsys\dscab.dll -> Backdoor.Mox.c : Cleaned with backup
C:\WINDOWS\cabsys\iscab.dll -> Backdoor.Ataka.i : Cleaned with backup
C:\WINDOWS\cabsys\ntcomm.exe -> Backdoor.Cl4 : Cleaned with backup
C:\WINDOWS\cabsys\sncab.dll -> Backdoor.Ataka.i : Cleaned with backup
C:\WINDOWS\cabsys\sox.exe -> TrojanDownloader.Small.bcs : Cleaned with backup
C:\WINDOWS\cabsys\unicodbag.txt -> Worm.Randon.i : Cleaned with backup
C:\WINDOWS\homepage.htm -> Spyware.Hijacker.Generic : Cleaned with backup
C:\WINDOWS\msxmidi.exe/ntcomm.exe -> Backdoor.Cl4 : Error during cleaning
C:\WINDOWS\system32\abirvalg32.dll -> TrojanProxy.Small.cn : Cleaned with backup
C:\WINDOWS\system32\flsmngr.dll -> Spyware.Searcher : Cleaned with backup
C:\WINDOWS\system32\iezset.exe -> Adware.eZula : Cleaned with backup
C:\WINDOWS\system32\mscjjn.dll -> Spyware.180Solutions : Cleaned with backup
C:\WINDOWS\system32\sgxrratu.exe -> TrojanDropper.Small.acg : Cleaned with backup
C:\WINDOWS\system32\WinStat11.dll -> Spyware.Winsta : Cleaned with backup
C:\WINDOWS\wt\wtupdates\webd\4.1.1\files\wtvh.dll -> Spyware.WildTangent : Cleaned with backup
C:\WINDOWS\wt\wtupdates\wtwebdriver\files\3.3.1.001\npwthost.dll -> Spyware.WildTangent : Cleaned with backup
C:\WINDOWS\wt\wtvh.dll -> Spyware.WildTangent : Cleaned with backup


::Report End



smitRem log file
version 2.2

by noahdfear

The current date is: Wed 07/27/2005
The current time is: 1:48:25.59

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Pre-run Files Present


~~~ Program Files ~~~



~~~ Shortcuts ~~~



~~~ Favorites ~~~



~~~ system32 folder ~~~

oleext.dll


~~~ Windows directory ~~~



~~~ Drive root ~~~

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Post-run Files Present


~~~ Program Files ~~~



~~~ Shortcuts ~~~



~~~ Favorites ~~~



~~~ system32 folder ~~~

oleext.dll


~~~ Windows directory ~~~



~~~ Drive root ~~~



~~~ Wininet.dll ~~~

CLEAN!
  • 0

#4
greyknight17

greyknight17

    Malware Expert

  • Visiting Consultant
  • 16,560 posts
Go into Internet Explorer->Tools->Internet Options->Advanced tab and check the box that says Disable script debugging. Try Panda scan again later (see below):

Download smitRem.zip at http://noahdfear.gee.../click.php?id=1 and save the file to your desktop.
Unzip the file to it's own folder on the desktop.

Please download the trial version of Ewido Security Suite at http://www.ewido.net/en/download/ and read the Ewido setup instructions at http://rstones12.gee.../ewidosetup.htm. Install it, and update the definitions to the newest files. Do NOT run a scan yet.

If you have not already installed Ad-Aware SE 1.06, follow the download and setup instructions at http://rstones12.gee...areSE_setup.htm. Otherwise, check for updates. Don't run it yet!

Restart your computer and boot into Safe Mode by hitting the F8 key repeatedly until a menu shows up (and choose Safe Mode from the list). In some systems, this may be the F5 key, so try that if F8 doesn't work.

Run a scan in HijackThis. Check each of the following and hit 'Fix checked' (after checking them) if they still exist (make sure not to miss any):

O4 - HKLM\..\Run: [intell32.exe] C:\WINDOWS\System32\intell32.exe
O4 - HKCU\..\Run: [qspdytj] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [crbkmax] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [rjpabxh] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [gatvnby] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [iaruhlq] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [gdhxnot] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ccborsa] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [hlnjhdj] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [bcqhagu] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [opaapft] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ydhoais] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [gmkssce] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [thbhmwa] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [gfhsksa] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [wnovrtx] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ftrtgni] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [crvkmii] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [urbhxpy] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [qhjtvhg] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [njtjyfy] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [kudhgsi] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [dhlfory] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ehyjcaw] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [twmvvms] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [sflyiah] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [hljiuvr] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [lsspfsd] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [sroynfk] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [mffuqku] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [oitejsl] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [lyrkjmr] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [iachfgc] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [sqdvhlb] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [gqfcykw] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ggwavjf] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [pgxgrgv] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [xlsbmkl] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [sjglkbc] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [rfxacbp] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [nyelhkb] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [wmrgqcy] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [liwumsi] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [nshqqps] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ckoqqaw] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [sbkpdmm] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [puxauwg] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [fmtaadm] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [diyfxeq] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [usiqinj] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [jopqwhl] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [yvacrmo] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [hlrbloj] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [qximnpy] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [qeuwaky] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [rhwcyyq] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ykebvbd] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ysjxxns] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [dvrydko] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [viyqcvb] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ifbaylm] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [llrwkyb] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [cfxdvrg] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ibwvykx] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ddaasda] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [tjmgqek] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [lskclmq] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [pvvngfa] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [pfwocsp] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [qlcjbuy] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [rtjyotq] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [neboebr] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [rehsbvb] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [nxpckpv] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [syconsn] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [habuoru] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [ouxjmtk] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [sfhxiuv] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [xceourq] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [gxklvgu] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [yxfkgdi] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [jgyhrgn] c:\windows\grrauok.exe
O4 - HKCU\..\Run: [qqpvsqh] c:\windows\mwslqhf.exe
O4 - HKCU\..\Run: [imkfphp] c:\windows\yelrmal.exe
O4 - HKCU\..\Run: [tewoieg] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [qfsones] c:\windows\tptntrd.exe


Open the smitRem folder and double click on the RunThis.bat file to start the tool. Follow the prompts on the screen. Wait for the tool to complete and disk cleanup to finish.

Delete these if found:

oleext.dll
C:\WINDOWS\System32\intell32.exe
c:\windows\grrauok.exe
c:\windows\mwslqhf.exe
c:\windows\yelrmal.exe
c:\windows\tptntrd.exe


The tool will create a log named smitfiles.txt in the root of your drive, eg: Local Disk C: or partition where your operating system is installed. Please post that log along with all others requested in your next reply.

Open Ad-aware and do a full scan. Remove all it finds.

Run Ewido:

* Click on scanner.
* Click on Complete System Scan and the scan will begin.
* NOTE: During some scans with ewido it is finding cases of false positives.
* You will need to step through the process of cleaning files one-by-one.
* If Ewido detects a file you KNOW to be legitimate, select none as the action.
* Do NOT select 'Perform action on all infections'.
* If you are unsure of any entry found, select none for now.
* When the scan is finished, click the Save report button at the bottom of the screen.
* Save the report to your desktop.

Close Ewido.

Next go to Control Panel->Display->Desktop->Customize Desktop->Web-> Uncheck 'Security Info' if present.

Reboot back into Windows and go to http://www.pandasoft...n_principal.htm to do a full system scan. Make sure the autoclean box is checked. Save the scan log and post it along with a new HijackThis log, the contents of the smitfiles.txt log and the Ewido log (if you ran it).
  • 0

#5
Nick Garcia

Nick Garcia

    Member

  • Topic Starter
  • Member
  • PipPip
  • 25 posts
Heres the HiJackLog:
Logfile of HijackThis v1.99.1
Scan saved at 7:00:36 PM, on 7/27/2005
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\explorer.exe
C:\Program Files\ewido\security suite\SecuritySuite.exe
C:\Documents and Settings\Owner\Desktop\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://yahoo.sbc.com/dsl
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://yahoo.sbc.com/dsl
F2 - REG:system.ini: UserInit=C:\WINDOWS\System32\Userinit.exe
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {243B17DE-77C7-46BF-B94B-0B5F309A0E64} - C:\Program Files\Microsoft Money\System\mnyside.dll
O2 - BHO: REALBAR - {4E7BD74F-2B8D-469E-C0FF-FD60B590A87D} - C:\PROGRA~1\COMMON~1\Real\Toolbar\RealBar.dll
O2 - BHO: Norton Internet Security - {9ECB9560-04F9-4bbc-943D-298DDF1699E1} - C:\Program Files\Common Files\Symantec Shared\AdBlocking\NISShExt.dll
O2 - BHO: NAV Helper - {BDF3E430-B101-42AD-A544-FADC6B084872} - C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - (no file)
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O3 - Toolbar: Norton Internet Security - {0B53EAC3-8D69-4b9e-9B19-A37C9A5676A7} - C:\Program Files\Common Files\Symantec Shared\AdBlocking\NISShExt.dll
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll
O4 - HKLM\..\Run: [hpsysdrv] c:\windows\system\hpsysdrv.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [CamMonitor] c:\Program Files\Hewlett-Packard\Digital Imaging\\Unload\hpqcmon.exe
O4 - HKLM\..\Run: [HP Software Update] "c:\Program Files\HP\HP Software Update\HPWuSchd.exe"
O4 - HKLM\..\Run: [HPHUPD05] c:\Program Files\Hewlett-Packard\{45B6180B-DCAB-4093-8EE8-6164457517F0}\hphupd05.exe
O4 - HKLM\..\Run: [HPHmon05] C:\WINDOWS\System32\hphmon05.exe
O4 - HKLM\..\Run: [AutoTKit] C:\hp\bin\AUTOTKIT.EXE
O4 - HKLM\..\Run: [Recguard] C:\WINDOWS\SMINST\RECGUARD.EXE
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /installquiet /keeploaded /nodetect
O4 - HKLM\..\Run: [Sunkist2k] C:\Program Files\Multimedia Card Reader\shwicon2k.exe
O4 - HKLM\..\Run: [AlcxMonitor] ALCXMNTR.EXE
O4 - HKLM\..\Run: [PS2] C:\WINDOWS\system32\ps2.exe
O4 - HKLM\..\Run: [mmtask] C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mmtask.exe
O4 - HKLM\..\Run: [QuickFinder Scheduler] "c:\Program Files\WordPerfect Office 11\Programs\QFSCHD110.EXE"
O4 - HKLM\..\Run: [IPInSightMonitor 01] "C:\Program Files\SBC Yahoo!\Connection Manager\IP InSight\IPMon32.exe"
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [UpdateManager] "C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe" /r
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\j2re1.4.2_06\bin\jusched.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [Logitech Utility] Logi_MwX.Exe
O4 - HKLM\..\Run: [Motive SmartBridge] C:\PROGRA~1\SBCSEL~1\SMARTB~1\MotiveSB.exe
O4 - HKLM\..\Run: [YBrowser] C:\Program Files\Yahoo!\browser\ybrwicon.exe
O4 - HKLM\..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [SSC_UserPrompt] C:\Program Files\Common Files\Symantec Shared\Security Center\UsrPrmpt.exe
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKCU\..\Run: [BackupNotify] c:\Program Files\Hewlett-Packard\Digital Imaging\bin\backupnotify.exe
O4 - HKCU\..\Run: [NVIEW] rundll32.exe nview.dll,nViewLoadHook
O4 - HKCU\..\Run: [D2ProphecySetup.exe] C:\DOWNLO~1\D2PROP~1.EXE /r
O4 - HKCU\..\Run: [jvowukq] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [ttuyjyd] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [jdxkpru] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [cowpyme] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [bedhtwc] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [fgogvin] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [uwoxwwb] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [gsxvrkq] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [phsycvg] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [eutmeor] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [ropqpdc] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [semoaft] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [bwdiybn] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [onhjlwt] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [fdinsle] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [pkgwwhy] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [xfxfqee] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [dtqbinw] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [bswgrfe] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [gpgcxwy] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [gsvkfpq] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [jyojyms] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [ftxjgqw] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [jhlqfuh] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [jtgnrcf] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [oejebbw] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [eivnpvl] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [uddqecm] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [aikmvhe] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [qaigrqj] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [pxgnfeb] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [pleutsu] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [crelgrl] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [gaetglx] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [mhntqby] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [vbutfgl] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [uehfcdy] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [lonhodp] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [wxdesrj] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [rvsbynd] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [mpudgof] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [xplbmje] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [budnjrn] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [fotprkm] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [kjoqcsi] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [rdqdfum] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [ffmnkuj] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [llftfjl] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [ysqfnub] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [exapxnx] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [pfrftpt] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [fvhjjhu] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [mttowds] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [dvrtghc] c:\windows\bedyegl.exe
O4 - HKCU\..\Run: [oqbwpow] c:\windows\bedyegl.exe
O4 - HKCU\..\Run: [rsgaweq] c:\windows\kcaiyum.exe
O4 - HKCU\..\Run: [ravypuy] c:\windows\mbnuojd.exe
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Startup: AutoTBar.exe
O4 - Startup: spamsubtract.lnk = C:\Program Files\interMute\SpamSubtract\SpamSubtract.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: Logitech Desktop Messenger.lnk = C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LDMConf.exe
O4 - Global Startup: Quicken Scheduled Updates.lnk = C:\Program Files\Quicken\bagent.exe
O4 - Global Startup: SBC Self Support Tool.lnk = C:\Program Files\SBC Self Support Tool\bin\matcli.exe
O4 - Global Startup: Updates from HP.lnk = C:\Program Files\Updates from HP\137903\Program\BackWeb-137903.exe
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll
O9 - Extra button: Yahoo! Login - {2499216C-4BA5-11D5-BD9C-000103C116D5} - C:\Program Files\Yahoo!\Common\ylogin.dll
O9 - Extra 'Tools' menuitem: Yahoo! Login - {2499216C-4BA5-11D5-BD9C-000103C116D5} - C:\Program Files\Yahoo!\Common\ylogin.dll
O9 - Extra button: Messenger - {4528BBE0-4E08-11D5-AD55-00010333D0AD} - C:\Program Files\Yahoo!\Messenger\yhexbmes.dll
O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {4528BBE0-4E08-11D5-AD55-00010333D0AD} - C:\Program Files\Yahoo!\Messenger\yhexbmes.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyside.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O9 - Extra 'Tools' menuitem: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O9 - Extra button: WeatherBug - {AF6CABAB-61F9-4f12-A198-B7D41EF1CB52} - C:\Program Files\AWS\WeatherBug\Weather.exe (file missing) (HKCU)
O16 - DPF: RaptisoftGameLoader - http://miniclip.com/...tgameloader.cab
O16 - DPF: {04E214E5-63AF-4236-83C6-A7ADCBF9BD02} (HouseCall Control) - http://housecall60.t...all/xscan60.cab
O16 - DPF: {231B1C6E-F934-42A2-92B6-C2FEFEC24276} (yucsetreg Class) - C:\Program Files\Yahoo!\common\yucconfig.dll
O16 - DPF: {2BC66F54-93A8-11D3-BEB6-00105AA9B6AE} (Symantec AntiVirus scanner) - http://security.syma...bin/AvSniff.cab
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (YInstStarter Class) - C:\Program Files\Yahoo!\common\yinsthelper.dll
O16 - DPF: {644E432F-49D3-41A1-8DD5-E099162EEEC5} (Symantec RuFSI Utility Class) - http://security.syma...n/bin/cabsa.cab
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://www.pandasoft.../as5/asinst.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {FA3662C3-B8E8-11D6-A667-0010B556D978} (IWinAmpActiveX Class) - http://cdn.digitalci...illama/ampx.cab
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: C-DillaCdaC11BA - Macrovision - C:\WINDOWS\System32\drivers\CDAC11BA.EXE
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Network Proxy (ccProxy) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: ISSvc (ISSVC) - Symantec Corporation - C:\Program Files\Norton Internet Security\ISSVC.exe
O23 - Service: Norton AntiVirus Auto-Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton Internet Security\Norton AntiVirus\navapsvc.exe
O23 - Service: NVIDIA Driver Helper Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton Internet Security\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe


smitRem log file
version 2.2

by noahdfear

The current date is: Wed 07/27/2005
The current time is: 18:31:20.34

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Pre-run Files Present


~~~ Program Files ~~~



~~~ Shortcuts ~~~



~~~ Favorites ~~~



~~~ system32 folder ~~~



~~~ Windows directory ~~~



~~~ Drive root ~~~

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Post-run Files Present


~~~ Program Files ~~~



~~~ Shortcuts ~~~



~~~ Favorites ~~~



~~~ system32 folder ~~~



~~~ Windows directory ~~~



~~~ Drive root ~~~



~~~ Wininet.dll ~~~

CLEAN!


---------------------------------------------------------
ewido security suite - Scan report
---------------------------------------------------------

+ Created on: 7:18:25 PM, 7/27/2005
+ Report-Checksum: BA91AA0C

+ Scan result:

HKLM\SOFTWARE\Classes\CLSID\{2B96D5CC-C5B5-49A5-A69D-CC0A30F9028C} -> Spyware.MiniBug : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Bargain Buddy -> Spyware.BargainBuddy : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinTools -> Spyware.WebSearch : Error during cleaning
C:\Documents and Settings\Owner\Cookies\owner@paypopup[1].txt -> Spyware.Cookie.Paypopup : Cleaned with backup
C:\WINDOWS\msxmidi.exe/ntcomm.exe -> Backdoor.Cl4 : Error during cleaning
C:\WINDOWS\system32\__delete_on_reboot__flsmngr.dll -> Spyware.Searcher : Cleaned with backup


::Report End


I still couldn't use the scan on panda scan,The check box that says Disable Script Debugging was all ready checked
  • 0

#6
greyknight17

greyknight17

    Malware Expert

  • Visiting Consultant
  • 16,560 posts
Let's try this again:

Please print out or copy this page to Notepad. Make sure to work through the fixes in the exact order it is mentioned below. If there's anything that you don't understand, ask your question(s) before proceeding with the fixes. You should 'not' have any open browsers when you are following the procedures below.

Download KillBox http://www.greyknigh...spy/KillBox.exe. Run KillBox and check the box that says 'End Explorer Shell While Killing File'. Next click on 'Delete on Reboot'. Copy the below files and go back to KillBox. Go to File->Paste from Clipboard and then hit the button with a red circle and white X. Confirm to delete and when asked if you want to reboot, say no:

c:\windows\tptntrd.exe
c:\windows\bedyegl.exe
c:\windows\kcaiyum.exe
c:\windows\mbnuojd.exe


Make sure to close any open browsers. Run a scan in HijackThis. Check each of the following and hit 'Fix checked' (after checking them) if they still exist (make sure not to miss any):

O4 - HKCU\..\Run: [jvowukq] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [ttuyjyd] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [jdxkpru] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [cowpyme] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [bedhtwc] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [fgogvin] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [uwoxwwb] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [gsxvrkq] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [phsycvg] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [eutmeor] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [ropqpdc] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [semoaft] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [bwdiybn] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [onhjlwt] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [fdinsle] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [pkgwwhy] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [xfxfqee] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [dtqbinw] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [bswgrfe] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [gpgcxwy] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [gsvkfpq] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [jyojyms] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [ftxjgqw] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [jhlqfuh] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [jtgnrcf] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [oejebbw] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [eivnpvl] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [uddqecm] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [aikmvhe] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [qaigrqj] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [pxgnfeb] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [pleutsu] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [crelgrl] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [gaetglx] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [mhntqby] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [vbutfgl] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [uehfcdy] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [lonhodp] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [wxdesrj] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [rvsbynd] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [mpudgof] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [xplbmje] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [budnjrn] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [fotprkm] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [kjoqcsi] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [rdqdfum] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [ffmnkuj] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [llftfjl] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [ysqfnub] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [exapxnx] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [pfrftpt] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [fvhjjhu] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [mttowds] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [dvrtghc] c:\windows\bedyegl.exe
O4 - HKCU\..\Run: [oqbwpow] c:\windows\bedyegl.exe
O4 - HKCU\..\Run: [rsgaweq] c:\windows\kcaiyum.exe
O4 - HKCU\..\Run: [ravypuy] c:\windows\mbnuojd.exe


Restart and run a new HijackThis scan. Save the log file and post it here.
  • 0

#7
Nick Garcia

Nick Garcia

    Member

  • Topic Starter
  • Member
  • PipPip
  • 25 posts
allrite will do,the only part I didn't under stand is, Open the smitRem folder and double click on the RunThis.bat file to start the tool. Follow the prompts on the screen. Wait for the tool to complete and disk cleanup to finish.

I did that and let the disk clean up to finish,I don't know how to delete those files cause it didn't say if any thing was found or not,I double click the RunkThis.bat file that was in the folder and I followed the prompts on the screen then it went to disk cleanup and thats all,so I don't know to tell or if I missed some thing that told me that they dected these files

Delete these if found:

oleext.dll
C:\WINDOWS\System32\intell32.exe
c:\windows\grrauok.exe
c:\windows\mwslqhf.exe
c:\windows\yelrmal.exe
c:\windows\tptntrd.exe
  • 0

#8
greyknight17

greyknight17

    Malware Expert

  • Visiting Consultant
  • 16,560 posts
Disk cleanup should find temp files and others possibly which you should be ok deleting.

The ones I listed (Delete these if found), you have to see if they still exist. Some may be gone already. But if they do exist, delete them manually.
  • 0

#9
Nick Garcia

Nick Garcia

    Member

  • Topic Starter
  • Member
  • PipPip
  • 25 posts
Allrite heres my HiJackLog


Logfile of HijackThis v1.99.1
Scan saved at 8:25:53 PM, on 7/27/2005
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Norton Internet Security\ISSVC.exe
C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\system32\spoolsv.exe
C:\windows\system\hpsysdrv.exe
C:\Program Files\Hewlett-Packard\Digital Imaging\Unload\hpqcmon.exe
C:\Program Files\HP\HP Software Update\HPWuSchd.exe
C:\WINDOWS\System32\hphmon05.exe
C:\Program Files\Multimedia Card Reader\shwicon2k.exe
C:\WINDOWS\ALCXMNTR.EXE
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mmtask.exe
C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe
C:\Program Files\Java\j2re1.4.2_06\bin\jusched.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\PROGRA~1\SBCSEL~1\SMARTB~1\MotiveSB.exe
C:\Program Files\Yahoo!\browser\ybrwicon.exe
C:\Program Files\Winamp\winampa.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\PROGRA~1\Yahoo!\browser\ycommon.exe
C:\Program Files\Logitech\MouseWare\system\em_exec.exe
C:\Program Files\Common Files\Symantec Shared\Security Center\UsrPrmpt.exe
C:\windows\sddjmyv.exe
C:\WINDOWS\System32\drivers\CDAC11BA.EXE
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\Program Files\Norton Internet Security\Norton AntiVirus\navapsvc.exe
C:\WINDOWS\System32\nvsvc32.exe
C:\WINDOWS\System32\rundll32.exe
C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\Program Files\Updates from HP\137903\Program\BackWeb-137903.exe
C:\Program Files\interMute\SpamSubtract\SpamSubtract.exe
C:\WINDOWS\System32\cmd.exe
C:\Program Files\SBC Self Support Tool\bin\mpbtn.exe
C:\Program Files\Messenger\msmsgs.exe
C:\Documents and Settings\Owner\Desktop\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://abcsearch4u.com/sp.htm
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://abcsearch4u.com/
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://abcsearch4u.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://yahoo.sbc.com/dsl
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://yahoo.sbc.com/dsl
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://abcsearch4u.com/sp.htm
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://abcsearch4u.com/
F2 - REG:system.ini: UserInit=C:\WINDOWS\System32\Userinit.exe
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {243B17DE-77C7-46BF-B94B-0B5F309A0E64} - C:\Program Files\Microsoft Money\System\mnyside.dll
O2 - BHO: REALBAR - {4E7BD74F-2B8D-469E-C0FF-FD60B590A87D} - C:\PROGRA~1\COMMON~1\Real\Toolbar\RealBar.dll
O2 - BHO: Norton Internet Security - {9ECB9560-04F9-4bbc-943D-298DDF1699E1} - C:\Program Files\Common Files\Symantec Shared\AdBlocking\NISShExt.dll
O2 - BHO: NAV Helper - {BDF3E430-B101-42AD-A544-FADC6B084872} - C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - (no file)
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O3 - Toolbar: Norton Internet Security - {0B53EAC3-8D69-4b9e-9B19-A37C9A5676A7} - C:\Program Files\Common Files\Symantec Shared\AdBlocking\NISShExt.dll
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll
O4 - HKLM\..\Run: [hpsysdrv] c:\windows\system\hpsysdrv.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [CamMonitor] c:\Program Files\Hewlett-Packard\Digital Imaging\\Unload\hpqcmon.exe
O4 - HKLM\..\Run: [HP Software Update] "c:\Program Files\HP\HP Software Update\HPWuSchd.exe"
O4 - HKLM\..\Run: [HPHUPD05] c:\Program Files\Hewlett-Packard\{45B6180B-DCAB-4093-8EE8-6164457517F0}\hphupd05.exe
O4 - HKLM\..\Run: [HPHmon05] C:\WINDOWS\System32\hphmon05.exe
O4 - HKLM\..\Run: [AutoTKit] C:\hp\bin\AUTOTKIT.EXE
O4 - HKLM\..\Run: [Recguard] C:\WINDOWS\SMINST\RECGUARD.EXE
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /installquiet /keeploaded /nodetect
O4 - HKLM\..\Run: [Sunkist2k] C:\Program Files\Multimedia Card Reader\shwicon2k.exe
O4 - HKLM\..\Run: [AlcxMonitor] ALCXMNTR.EXE
O4 - HKLM\..\Run: [PS2] C:\WINDOWS\system32\ps2.exe
O4 - HKLM\..\Run: [mmtask] C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mmtask.exe
O4 - HKLM\..\Run: [QuickFinder Scheduler] "c:\Program Files\WordPerfect Office 11\Programs\QFSCHD110.EXE"
O4 - HKLM\..\Run: [IPInSightMonitor 01] "C:\Program Files\SBC Yahoo!\Connection Manager\IP InSight\IPMon32.exe"
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [UpdateManager] "C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe" /r
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\j2re1.4.2_06\bin\jusched.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [Logitech Utility] Logi_MwX.Exe
O4 - HKLM\..\Run: [Motive SmartBridge] C:\PROGRA~1\SBCSEL~1\SMARTB~1\MotiveSB.exe
O4 - HKLM\..\Run: [YBrowser] C:\Program Files\Yahoo!\browser\ybrwicon.exe
O4 - HKLM\..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [SSC_UserPrompt] C:\Program Files\Common Files\Symantec Shared\Security Center\UsrPrmpt.exe
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKCU\..\Run: [BackupNotify] c:\Program Files\Hewlett-Packard\Digital Imaging\bin\backupnotify.exe
O4 - HKCU\..\Run: [NVIEW] rundll32.exe nview.dll,nViewLoadHook
O4 - HKCU\..\Run: [D2ProphecySetup.exe] C:\DOWNLO~1\D2PROP~1.EXE /r
O4 - HKCU\..\Run: [jvowukq] c:\windows\tptntrd.exe
O4 - HKCU\..\Run: [gsqkhqu] c:\windows\sddjmyv.exe
O4 - HKCU\..\Run: [iejuput] c:\windows\sddjmyv.exe
O4 - HKCU\..\Run: [upjivea] c:\windows\sddjmyv.exe
O4 - HKCU\..\Run: [ifdlxax] c:\windows\sddjmyv.exe
O4 - HKCU\..\Run: [fofaevw] c:\windows\qnervjm.exe
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Startup: AutoTBar.exe
O4 - Startup: spamsubtract.lnk = C:\Program Files\interMute\SpamSubtract\SpamSubtract.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: Logitech Desktop Messenger.lnk = C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LDMConf.exe
O4 - Global Startup: Quicken Scheduled Updates.lnk = C:\Program Files\Quicken\bagent.exe
O4 - Global Startup: SBC Self Support Tool.lnk = C:\Program Files\SBC Self Support Tool\bin\matcli.exe
O4 - Global Startup: Updates from HP.lnk = C:\Program Files\Updates from HP\137903\Program\BackWeb-137903.exe
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll
O9 - Extra button: Yahoo! Login - {2499216C-4BA5-11D5-BD9C-000103C116D5} - C:\Program Files\Yahoo!\Common\ylogin.dll
O9 - Extra 'Tools' menuitem: Yahoo! Login - {2499216C-4BA5-11D5-BD9C-000103C116D5} - C:\Program Files\Yahoo!\Common\ylogin.dll
O9 - Extra button: Messenger - {4528BBE0-4E08-11D5-AD55-00010333D0AD} - C:\Program Files\Yahoo!\Messenger\yhexbmes.dll
O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {4528BBE0-4E08-11D5-AD55-00010333D0AD} - C:\Program Files\Yahoo!\Messenger\yhexbmes.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyside.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O9 - Extra 'Tools' menuitem: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O9 - Extra button: WeatherBug - {AF6CABAB-61F9-4f12-A198-B7D41EF1CB52} - C:\Program Files\AWS\WeatherBug\Weather.exe (file missing) (HKCU)
O16 - DPF: RaptisoftGameLoader - http://miniclip.com/...tgameloader.cab
O16 - DPF: {04E214E5-63AF-4236-83C6-A7ADCBF9BD02} (HouseCall Control) - http://housecall60.t...all/xscan60.cab
O16 - DPF: {231B1C6E-F934-42A2-92B6-C2FEFEC24276} (yucsetreg Class) - C:\Program Files\Yahoo!\common\yucconfig.dll
O16 - DPF: {2BC66F54-93A8-11D3-BEB6-00105AA9B6AE} (Symantec AntiVirus scanner) - http://security.syma...bin/AvSniff.cab
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (YInstStarter Class) - C:\Program Files\Yahoo!\common\yinsthelper.dll
O16 - DPF: {644E432F-49D3-41A1-8DD5-E099162EEEC5} (Symantec RuFSI Utility Class) - http://security.syma...n/bin/cabsa.cab
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://www.pandasoft.../as5/asinst.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {FA3662C3-B8E8-11D6-A667-0010B556D978} (IWinAmpActiveX Class) - http://cdn.digitalci...illama/ampx.cab
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: C-DillaCdaC11BA - Macrovision - C:\WINDOWS\System32\drivers\CDAC11BA.EXE
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Network Proxy (ccProxy) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: ISSvc (ISSVC) - Symantec Corporation - C:\Program Files\Norton Internet Security\ISSVC.exe
O23 - Service: Norton AntiVirus Auto-Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton Internet Security\Norton AntiVirus\navapsvc.exe
O23 - Service: NVIDIA Driver Helper Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton Internet Security\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
  • 0

#10
greyknight17

greyknight17

    Malware Expert

  • Visiting Consultant
  • 16,560 posts
OK, is this a program you recognize?

O4 - HKCU\..\Run: [D2ProphecySetup.exe] C:\DOWNLO~1\D2PROP~1.EXE /r


Give me these two logs:

Right click on http://www.silentrun...ent Runners.vbs and choose Save As...Save it to your Desktop. Make sure you have disabled any programs that may block/disable scripts (ex: Ad-Watch, TeaTimer, Norton, etc.). Double click on 'Silent Runners' to run it. This will take a few minutes. It will create a file called 'Startup Programs' followed by your computer name and current date. Open up that file and post all the contents here in your next post.

Please empty any Quarantine folder in your antivirus program and purge all recovery items in the Spybot program (if you use it) before running this tool.

Download the Mwav virus checker at http://www.mwti.net/antivirus/mwav.asp (Use Link 3)

1. Save it to a folder.
2. Reboot into Safe Mode.
3. Double click the Mwav.exe file. This is a stand alone tool and NOT just a virus checker......so it won't install anything.
4. Select all local drives, scan all files, and press SCAN. When it is completed, anything found will be displayed in the lower pane.
5. In the Virus Log Information Pane......
Left click and highlight all the information in the Lower pane --- Use &CTRL C &on your keyboard to copy everything found in the lower pane and save it to a notepad file
*Note* If prompted that a virus was found and you need to purchase the product to remove the malware, just close out the prompt and let it continue scanning. We are not going to use this to remove anything...but to ID the bad files.

Once you copy that to a Notepad file...highlight the text and copy it here.
  • 0

Advertisements


#11
Nick Garcia

Nick Garcia

    Member

  • Topic Starter
  • Member
  • PipPip
  • 25 posts
I don't recongnize that program


"Silent Runners.vbs", revision 39, http://www.silentrunners.org/
Operating System: Windows XP
Output limited to non-default values, except where indicated by "{++}"


Startup items buried in registry:
---------------------------------

HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ {++}
"BackupNotify" = "c:\Program Files\Hewlett-Packard\Digital Imaging\bin\backupnotify.exe" [null data]
"NVIEW" = "rundll32.exe nview.dll,nViewLoadHook" [MS]
"D2ProphecySetup.exe" = "C:\DOWNLO~1\D2PROP~1.EXE /r" [file not found]
"jvowukq" = "c:\windows\tptntrd.exe" [file not found]
"gsqkhqu" = "c:\windows\sddjmyv.exe" [null data]
"iejuput" = "c:\windows\sddjmyv.exe" [null data]
"upjivea" = "c:\windows\sddjmyv.exe" [null data]
"ifdlxax" = "c:\windows\sddjmyv.exe" [null data]
"fofaevw" = "c:\windows\qnervjm.exe" [null data]
"bnbfctu" = "c:\windows\qnervjm.exe" [null data]
"dddmtan" = "c:\windows\qnervjm.exe" [null data]
"bkxdnmg" = "c:\windows\qnervjm.exe" [null data]
"cygttch" = "c:\windows\qnervjm.exe" [null data]
"rbfvbxk" = "c:\windows\qnervjm.exe" [null data]
"qawbiku" = "c:\windows\qnervjm.exe" [null data]
"urcnlek" = "c:\windows\qnervjm.exe" [null data]
"ikhrkct" = "c:\windows\qnervjm.exe" [null data]
"gdhcolv" = "c:\windows\qnervjm.exe" [null data]
"ddphovd" = "c:\windows\qnervjm.exe" [null data]
"yaqwipt" = "c:\windows\qnervjm.exe" [null data]
"omlfjao" = "c:\windows\qnervjm.exe" [null data]
"mbnjbbs" = "c:\windows\qnervjm.exe" [null data]
"khahjdq" = "c:\windows\qnervjm.exe" [null data]
"irrkiod" = "c:\windows\qnervjm.exe" [null data]
"tdramop" = "c:\windows\qnervjm.exe" [null data]
"oduxsxg" = "c:\windows\qnervjm.exe" [null data]
"bbkxfon" = "c:\windows\qnervjm.exe" [null data]
"erflvks" = "c:\windows\qnervjm.exe" [null data]
"dkgicrd" = "c:\windows\qnervjm.exe" [null data]
"xhyjtdt" = "c:\windows\qnervjm.exe" [null data]
"hicgymh" = "c:\windows\qnervjm.exe" [null data]
"xmkloyr" = "c:\windows\qnervjm.exe" [null data]
"wbfyuhu" = "c:\windows\qnervjm.exe" [null data]
"kqjmxog" = "c:\windows\qnervjm.exe" [null data]
"adxnvwf" = "c:\windows\qnervjm.exe" [null data]
"jqckmbk" = "c:\windows\qnervjm.exe" [null data]
"lhqtqtl" = "c:\windows\qnervjm.exe" [null data]
"ulgrsnr" = "c:\windows\qnervjm.exe" [null data]
"pgnnkjw" = "c:\windows\qnervjm.exe" [null data]
"ipgyphb" = "c:\windows\qnervjm.exe" [null data]
"hkllxyg" = "c:\windows\qnervjm.exe" [null data]
"imgcihm" = "c:\windows\qnervjm.exe" [null data]
"yaxpiop" = "c:\windows\qnervjm.exe" [null data]
"vhnmdrx" = "c:\windows\qnervjm.exe" [null data]
"sojbbok" = "c:\windows\qnervjm.exe" [null data]
"ayssiay" = "c:\windows\qnervjm.exe" [null data]
"ltwanas" = "c:\windows\qnervjm.exe" [null data]
"xukmfky" = "c:\windows\qnervjm.exe" [null data]
"bjtboaj" = "c:\windows\qnervjm.exe" [null data]
"ccisaiu" = "c:\windows\qnervjm.exe" [null data]
"tukyarf" = "c:\windows\qnervjm.exe" [null data]
"ofymakd" = "c:\windows\qnervjm.exe" [null data]
"jqvmfbk" = "c:\windows\qnervjm.exe" [null data]
"owgnwxj" = "c:\windows\qnervjm.exe" [null data]
"wxbxvta" = "c:\windows\qnervjm.exe" [null data]
"rbaooew" = "c:\windows\qnervjm.exe" [null data]
"pdhhonc" = "c:\windows\qnervjm.exe" [null data]
"nrvxxkh" = "c:\windows\qnervjm.exe" [null data]
"ddotajn" = "c:\windows\qnervjm.exe" [null data]
"cftgthp" = "c:\windows\qnervjm.exe" [null data]
"jykhixm" = "c:\windows\qnervjm.exe" [null data]
"racomxu" = "c:\windows\qnervjm.exe" [null data]
"cgkfkpi" = "c:\windows\aekxbav.exe" [null data]
"dvxetcw" = "c:\windows\aekxbav.exe" [null data]

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ {++}
"atcqmxk" = "C:\WINDOWS\System32\atcqmxk.exe" [file not found]

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ {++}
"hpsysdrv" = "c:\windows\system\hpsysdrv.exe" ["Hewlett-Packard Company"]
"HotKeysCmds" = "C:\WINDOWS\System32\hkcmd.exe" ["Intel Corporation"]
"CamMonitor" = "c:\Program Files\Hewlett-Packard\Digital Imaging\\Unload\hpqcmon.exe" [empty string]
"HP Software Update" = ""c:\Program Files\HP\HP Software Update\HPWuSchd.exe"" ["Hewlett-Packard"]
"HPHUPD05" = "c:\Program Files\Hewlett-Packard\{45B6180B-DCAB-4093-8EE8-6164457517F0}\hphupd05.exe" ["Hewlett-Packard"]
"HPHmon05" = "C:\WINDOWS\System32\hphmon05.exe" ["Hewlett-Packard"]
"AutoTKit" = "C:\hp\bin\AUTOTKIT.EXE" [null data]
"Recguard" = "C:\WINDOWS\SMINST\RECGUARD.EXE" [empty string]
"NvCplDaemon" = "RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup" [MS]
"nwiz" = "nwiz.exe /installquiet /keeploaded /nodetect" ["NVIDIA Corporation"]
"Sunkist2k" = "C:\Program Files\Multimedia Card Reader\shwicon2k.exe" ["Alcor Micro, Corp."]
"AlcxMonitor" = "ALCXMNTR.EXE" ["Realtek Semiconductor Corp."]
"PS2" = "C:\WINDOWS\system32\ps2.exe" [file not found]
"mmtask" = "C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mmtask.exe" ["TODO: <Company name>"]
"QuickFinder Scheduler" = ""c:\Program Files\WordPerfect Office 11\Programs\QFSCHD110.EXE"" ["Novell, Inc., c/o Corel Corporation Limited"]
"IPInSightMonitor 01" = ""C:\Program Files\SBC Yahoo!\Connection Manager\IP InSight\IPMon32.exe"" ["Visual Networks"]
"Microsoft Works Update Detection" = "C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe" [file not found]
"UpdateManager" = ""C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe" /r" ["Sonic Solutions"]
"SunJavaUpdateSched" = "C:\Program Files\Java\j2re1.4.2_06\bin\jusched.exe" [null data]
"TkBellExe" = ""C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot" ["RealNetworks, Inc."]
"Logitech Utility" = "Logi_MwX.Exe" ["Logitech Inc."]
"Motive SmartBridge" = "C:\PROGRA~1\SBCSEL~1\SMARTB~1\MotiveSB.exe" ["Motive Communications, Inc."]
"YBrowser" = "C:\Program Files\Yahoo!\browser\ybrwicon.exe" ["Yahoo!, Inc."]
"WinampAgent" = "C:\Program Files\Winamp\winampa.exe" [null data]
"ccApp" = ""C:\Program Files\Common Files\Symantec Shared\ccApp.exe"" ["Symantec Corporation"]
"SSC_UserPrompt" = "C:\Program Files\Common Files\Symantec Shared\Security Center\UsrPrmpt.exe" ["Symantec Corporation"]
"Symantec NetDriver Monitor" = "C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer" ["Symantec Corporation"]

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Setup\ {++}
EXECUTION UNLIKELY: "Registrando Panda ActiveX" = "C:\WINDOWS\System32\regsvr32.exe /s C:\WINDOWS\System32\ActiveScan\as.dll" [MS]
EXECUTION UNLIKELY: "Registrando Panda Almacen" = "C:\WINDOWS\System32\regsvr32.exe /s C:\WINDOWS\System32\ActiveScan\pavpz.dll" [MS]
EXECUTION UNLIKELY: "Registering ActiveScan controles" = "C:\WINDOWS\System32\regsvr32.exe /s C:\WINDOWS\System32\ActiveScan\ascontrol.dll" [MS]

HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\
{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}\(Default) = "AcroIEHlprObj Class" [from CLSID]
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll" ["Adobe Systems Incorporated"]
{243B17DE-77C7-46BF-B94B-0B5F309A0E64}\(Default) = (no title provided)
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\Microsoft Money\System\mnyside.dll" [MS]
{4E7BD74F-2B8D-469E-C0FF-FD60B590A87D}\(Default) = "REALBAR" [from CLSID]
-> {CLSID}\InProcServer32\(Default) = "C:\PROGRA~1\COMMON~1\Real\Toolbar\RealBar.dll" ["Visicom Media"]
{9ECB9560-04F9-4bbc-943D-298DDF1699E1}\(Default) = "Norton Internet Security"
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\Common Files\Symantec Shared\AdBlocking\NISShExt.dll" ["Symantec Corporation"]
{BDF3E430-B101-42AD-A544-FADC6B084872}\(Default) = "NAV Helper"
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll" ["Symantec Corporation"]

HKLM\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\
"{42071714-76d4-11d1-8b24-00a0c9068ff3}" = "Display Panning CPL Extension"
-> {CLSID}\InProcServer32\(Default) = "deskpan.dll" [file not found]
"{88895560-9AA2-1069-930E-00AA0030EBC8}" = "HyperTerminal Icon Ext"
-> {CLSID}\InProcServer32\(Default) = "C:\WINDOWS\System32\hticons.dll" ["Hilgraeve, Inc."]
"{19CC43A1-6925-4B48-B292-830291F393A6}" = "HPNSView"
-> {CLSID}\InProcServer32\(Default) = "c:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpdns_01.dll" [empty string]
"{F0CB00CD-5A07-4D91-97F5-A8C92CDA93E4}" = "Shell Extensions for RealOne Player"
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\Real\RealOne Player\rpshell.dll" ["RealNetworks, Inc."]
"{7F67036B-66F1-411A-AD85-759FB9C5B0DB}" = "SampleView"
-> {CLSID}\InProcServer32\(Default) = "C:\WINDOWS\System32\ShellvRTF.dll" ["XSS"]
"{1CDB2949-8F65-4355-8456-263E7C208A5D}" = "Desktop Explorer"
-> {CLSID}\InProcServer32\(Default) = "C:\WINDOWS\System32\nvshell.dll" ["NVIDIA Corporation"]
"{1E9B04FB-F9E5-4718-997B-B8DA88302A47}" = "Desktop Explorer Menu"
-> {CLSID}\InProcServer32\(Default) = "C:\WINDOWS\System32\nvshell.dll" ["NVIDIA Corporation"]
"{5464D816-CF16-4784-B9F3-75C0DB52B499}" = "Yahoo! Mail"
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\Yahoo!\Common\ymmapi.dll" ["Yahoo! Inc."]
"{BB7DF450-F119-11CD-8465-00AA00425D90}" = "Microsoft Access Custom Icon Handler"
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\Microsoft Office\Office\soa800.dll" [MS]
"{640167b4-59b0-47a6-b335-a6b3c0695aea}" = "Portable Media Devices"
-> {CLSID}\InProcServer32\(Default) = "C:\WINDOWS\System32\Audiodev.dll" [MS]
"{cc86590a-b60a-48e6-996b-41d25ed39a1e}" = "Portable Media Devices Menu"
-> {CLSID}\InProcServer32\(Default) = "C:\WINDOWS\System32\Audiodev.dll" [MS]
"{B41DB860-8EE4-11D2-9906-E49FADC173CA}" = "WinRAR shell extension"
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\WinRAR\rarext.dll" [null data]
"{EBDF1F20-C829-11D1-8233-FF20AF3E97A9}" = "TrojanHunter Menu Shell Extension"
-> {CLSID}\InProcServer32\(Default) = "C:\PROGRA~1\TROJAN~1.2\contmenu.dll" [null data]

HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks\
INFECTION WARNING! "{54D9498B-CF93-414F-8984-8CE7FDE0D391}" = "ewido shell guard"
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\ewido\security suite\shellhook.dll" ["TODO: <Firmenname>"]

HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\
"load" = (value not set)

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\
"AppInit_DLLs" = (value not set)

HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\
INFECTION WARNING! igfxcui\DLLName = "igfxsrvc.dll" ["Intel Corporation"]

HKLM\Software\Classes\*\shellex\ContextMenuHandlers\
Symantec.Norton.Antivirus.IEContextMenu\(Default) = "{5345A4D5-41EB-4A2F-9616-CE1D4F6C35B2}"
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll" ["Symantec Corporation"]
TrojanHunter\(Default) = "{EBDF1F20-C829-11D1-8233-FF20AF3E97A9}"
-> {CLSID}\InProcServer32\(Default) = "C:\PROGRA~1\TROJAN~1.2\contmenu.dll" [null data]
WinRAR\(Default) = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}"
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\WinRAR\rarext.dll" [null data]
Yahoo! Mail\(Default) = "{5464D816-CF16-4784-B9F3-75C0DB52B499}"
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\Yahoo!\Common\ymmapi.dll" ["Yahoo! Inc."]

HKLM\Software\Classes\Directory\shellex\ContextMenuHandlers\
QuickFinderMenu\(Default) = "{C0E10002-0028-0004-C0E1-C0E1C0E1C0E1}"
-> {CLSID}\InProcServer32\(Default) = "c:\Program Files\WordPerfect Office 11\Programs\PFSE110.DLL" ["Novell, Inc., c/o Corel Corporation Limited"]
TrojanHunter\(Default) = "{EBDF1F20-C829-11D1-8233-FF20AF3E97A9}"
-> {CLSID}\InProcServer32\(Default) = "C:\PROGRA~1\TROJAN~1.2\contmenu.dll" [null data]
WinRAR\(Default) = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}"
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\WinRAR\rarext.dll" [null data]

HKLM\Software\Classes\Folder\shellex\ContextMenuHandlers\
Symantec.Norton.Antivirus.IEContextMenu\(Default) = "{5345A4D5-41EB-4A2F-9616-CE1D4F6C35B2}"
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll" ["Symantec Corporation"]
TrojanHunter\(Default) = "{EBDF1F20-C829-11D1-8233-FF20AF3E97A9}"
-> {CLSID}\InProcServer32\(Default) = "C:\PROGRA~1\TROJAN~1.2\contmenu.dll" [null data]
WinRAR\(Default) = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}"
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\WinRAR\rarext.dll" [null data]


Active Desktop and Wallpaper:
-----------------------------

Active Desktop is disabled at this entry:
HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellState

HKCU\Control Panel\Desktop\
"Wallpaper" = "C:\Documents and Settings\Owner\Local Settings\Application Data\Microsoft\Wallpaper1.bmp"


Autostart via AUTORUN.INF on local fixed drives:
------------------------------------------------

D:\
INFECTION WARNING! D:\AUTORUN.INF -> "OPEN=Info.exe folder.htt 480 480" ["XSS"]


DESKTOP.INI DLL launch in local fixed drive directories:
--------------------------------------------------------

D:\cmdcons\DESKTOP.INI
[.ShellClassInfo]
CLSID={7f67036b-66f1-411a-ad85-759fb9c5b0db}
-> {CLSID}\InProcServer32\(Default) = "C:\WINDOWS\System32\ShellvRTF.dll" ["XSS"]

D:\MiniNT\DESKTOP.INI
[.ShellClassInfo]
CLSID={7f67036b-66f1-411a-ad85-759fb9c5b0db}
-> {CLSID}\InProcServer32\(Default) = "C:\WINDOWS\System32\ShellvRTF.dll" ["XSS"]

D:\PRELOAD\DESKTOP.INI
[.ShellClassInfo]
CLSID={7f67036b-66f1-411a-ad85-759fb9c5b0db}
-> {CLSID}\InProcServer32\(Default) = "C:\WINDOWS\System32\ShellvRTF.dll" ["XSS"]

D:\I386\DESKTOP.INI
[.ShellClassInfo]
CLSID={7f67036b-66f1-411a-ad85-759fb9c5b0db}
-> {CLSID}\InProcServer32\(Default) = "C:\WINDOWS\System32\ShellvRTF.dll" ["XSS"]

D:\TOOLS\DESKTOP.INI
[.ShellClassInfo]
CLSID={7f67036b-66f1-411a-ad85-759fb9c5b0db}
-> {CLSID}\InProcServer32\(Default) = "C:\WINDOWS\System32\ShellvRTF.dll" ["XSS"]

D:\hp\DESKTOP.INI
[.ShellClassInfo]
CLSID={7f67036b-66f1-411a-ad85-759fb9c5b0db}
-> {CLSID}\InProcServer32\(Default) = "C:\WINDOWS\System32\ShellvRTF.dll" ["XSS"]


Startup items in "Owner" & "All Users" startup folders:
-------------------------------------------------------

C:\Documents and Settings\Owner\Start Menu\Programs\Startup
"Adobe Gamma" -> shortcut to: "C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe" ["Adobe Systems, Inc."]
INFECTION WARNING! "AutoTBar.exe" [null data]
"spamsubtract" -> shortcut to: "C:\Program Files\interMute\SpamSubtract\SpamSubtract.exe -q" ["interMute, Inc."]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup
"HP Digital Imaging Monitor" -> shortcut to: "C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe" ["Hewlett-Packard Co."]
"Logitech Desktop Messenger" -> shortcut to: "C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LDMConf.exe /start" ["Logitech"]
"Quicken Scheduled Updates" -> shortcut to: "C:\Program Files\Quicken\bagent.exe" ["Intuit Inc."]
"SBC Self Support Tool" -> shortcut to: "C:\Program Files\SBC Self Support Tool\bin\matcli.exe -boot" ["Motive Communications, Inc."]
"Updates from HP" -> shortcut to: "C:\Program Files\Updates from HP\137903\Program\BackWeb-137903.exe -startup" [null data]


Enabled Scheduled Tasks:
------------------------

"Norton AntiVirus - Scan my computer - Owner" -> launches: "C:\PROGRA~1\NORTON~2\NORTON~1\Navw32.exe /task:"C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus\Tasks\mycomp.sca"" ["Symantec Corporation"]
"Symantec NetDetect" -> launches: "C:\Program Files\Symantec\LiveUpdate\NDETECT.EXE" ["Symantec Corporation"]


Winsock2 Service Provider DLLs:
-------------------------------

Namespace Service Providers

HKLM\System\CurrentControlSet\Services\Winsock2\Parameters\NameSpace_Catalog5\Catalog_Entries\ {++}
000000000001\LibraryPath = "%SystemRoot%\System32\mswsock.dll" [MS]
000000000002\LibraryPath = "%SystemRoot%\System32\winrnr.dll" [MS]
000000000003\LibraryPath = "%SystemRoot%\System32\mswsock.dll" [MS]

Transport Service Providers

HKLM\System\CurrentControlSet\Services\Winsock2\Parameters\Protocol_Catalog9\Catalog_Entries\ {++}
0000000000##\PackedCatalogItem (contains) DLL [Company Name], (at) ## range:
%SystemRoot%\system32\mswsock.dll [MS], 01 - 03, 06 - 17
%SystemRoot%\system32\rsvpsp.dll [MS], 04 - 05


Toolbars, Explorer Bars, Extensions:
------------------------------------

Toolbars

HKCU\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\
"{B2847E28-5D7D-4DEB-8B67-05D28BCF79F5}" = "HP View" [from CLSID]
-> {CLSID}\InProcServer32\(Default) = "c:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpdtlk02.dll" ["Hewlett-Packard Company"]

"{42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6}" = "Norton AntiVirus" [from CLSID]
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll" ["Symantec Corporation"]

HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\
"{B2847E28-5D7D-4DEB-8B67-05D28BCF79F5}" = "HP View" [from CLSID]
-> {CLSID}\InProcServer32\(Default) = "c:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpdtlk02.dll" ["Hewlett-Packard Company"]

"{0B53EAC3-8D69-4B9E-9B19-A37C9A5676A7}" = "Norton Internet Security" [from CLSID]
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\Common Files\Symantec Shared\AdBlocking\NISShExt.dll" ["Symantec Corporation"]

"{42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6}" = "Norton AntiVirus" [from CLSID]
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll" ["Symantec Corporation"]

HKLM\Software\Microsoft\Internet Explorer\Toolbar\
"{0B53EAC3-8D69-4B9E-9B19-A37C9A5676A7}" = "Norton Internet Security"
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\Common Files\Symantec Shared\AdBlocking\NISShExt.dll" ["Symantec Corporation"]

"{42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6}" = "Norton AntiVirus"
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll" ["Symantec Corporation"]

Explorer Bars

HKCU\Software\Microsoft\Internet Explorer\Explorer Bars\
{4528BBE0-4E08-11D5-AD55-00010333D0AD}\ = "&Yahoo! Messenger" [from CLSID]
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\Yahoo!\Messenger\yhexbmes.dll" ["Yahoo! Inc."]

HKLM\Software\Microsoft\Internet Explorer\Explorer Bars\
{4528BBE0-4E08-11D5-AD55-00010333D0AD}\ = "&Yahoo! Messenger" [from CLSID]
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\Yahoo!\Messenger\yhexbmes.dll" ["Yahoo! Inc."]

{8F4902B6-6C04-4ADE-8052-AA58578A21BD}\ = "hp view" [from CLSID]
-> {CLSID}\InProcServer32\(Default) = "C:\WINDOWS\System32\Shdocvw.dll" [MS]

Dormant Explorer Bars in "View, Explorer Bar" menu

HKLM\Software\Classes\CLSID\{B2847E28-5D7D-4DEB-8B67-05D28BCF79F5}\ = "HP View"
Implemented Categories\{00021494-0000-0000-C000-000000000046}\ [horizontal bar]
InProcServer32\(Default) = "c:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpdtlk02.dll" ["Hewlett-Packard Company"]

HKLM\Software\Classes\CLSID\{D6A116E7-5906-42E4-87F6-E7E15936415E}\ = "MoneySide"
Implemented Categories\{00021493-0000-0000-C000-000000000046}\ [vertical bar]
InProcServer32\(Default) = "C:\Program Files\Microsoft Money\System\mnyside.dll" [MS]

Extensions (Tools menu items, main toolbar menu buttons)

HKCU\Software\Microsoft\Internet Explorer\Extensions\
{AF6CABAB-61F9-4F12-A198-B7D41EF1CB52}\
"ButtonText" = "WeatherBug"
"CLSIDExtension" = "{AF6CABAB-61F9-4f12-A198-B7D41EF1CB52}"
"Exec" = "C:\Program Files\AWS\WeatherBug\Weather.exe" [file not found]

HKLM\Software\Microsoft\Internet Explorer\Extensions\
{08B0E5C0-4FCB-11CF-AAA5-00401C608501}\
"MenuText" = "Sun Java Console"
"CLSIDExtension" = "{08B0E5C0-4FCB-11CF-AAA5-00401C608501}"
-> {CLSID}\InProcServer32\(Default) = "C:\WINDOWS\System32\msjava.dll" [MS]

{2499216C-4BA5-11D5-BD9C-000103C116D5}\
"ButtonText" = "Yahoo! Login"
"MenuText" = "Yahoo! Login"
"CLSIDExtension" = "{2499216C-4BA5-11D5-BD9C-000103C116D5}"
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\Yahoo!\Common\ylogin.dll" ["Yahoo! Inc."]

{4528BBE0-4E08-11D5-AD55-00010333D0AD}\
"ButtonText" = "Messenger"
"MenuText" = "Yahoo! Messenger"
"CLSIDExtension" = "{4C171D40-8277-11D5-AD55-00010333D0AD}"
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\Yahoo!\Messenger\yhexbmes.dll" ["Yahoo! Inc."]

{AC9E2541-2814-11D5-BC6D-00B0D0A1DE45}\
"ButtonText" = "AIM"
"Exec" = "C:\Program Files\AIM\aim.exe" ["America Online, Inc."]

{E023F504-0C5A-4750-A1E7-A9046DEA8A21}\
"ButtonText" = "MoneySide"
"CLSIDExtension" = "{DD6687B5-CB43-4211-BFC9-2942CCBDCB3E}"
-> {CLSID}\InProcServer32\(Default) = "C:\Program Files\Microsoft Money\System\mnyside.dll" [MS]

{FB5F1910-F110-11D2-BB9E-00C04F795683}\
"ButtonText" = "Messenger"
"MenuText" = "Messenger"
"Exec" = "C:\Program Files\Messenger\MSMSGS.EXE" [MS]


Miscellaneous IE Hijack Points
------------------------------

C:\WINDOWS\INF\IERESET.INF (used to "Reset Web Settings")

Added lines (compared with English-language version):
[Strings]: START_PAGE_URL=http://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhome

Missing lines (compared with English-language version):
[Strings]: 1 line


Running Services (Display Name, Service Name, Path {Service DLL}):
------------------------------------------------------------------

C-DillaCdaC11BA, C-DillaCdaC11BA, "C:\WINDOWS\System32\drivers\CDAC11BA.EXE" ["Macrovision"]
ewido security suite control, ewido security suite control, "C:\Program Files\ewido\security suite\ewidoctrl.exe" ["ewido networks"]
ISSvc, ISSVC, "C:\Program Files\Norton Internet Security\ISSVC.exe" ["Symantec Corporation"]
Norton AntiVirus Auto-Protect Service, navapsvc, ""C:\Program Files\Norton Internet Security\Norton AntiVirus\navapsvc.exe"" ["Symantec Corporation"]
NVIDIA Driver Helper Service, NVSvc, "C:\WINDOWS\System32\nvsvc32.exe" ["NVIDIA Corporation"]
Symantec Core LC, Symantec Core LC, "C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe" ["Symantec Corporation"]
Symantec Event Manager, ccEvtMgr, ""C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe"" ["Symantec Corporation"]
Symantec Network Drivers Service, SNDSrvc, "C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe" ["Symantec Corporation"]
Symantec Network Proxy, ccProxy, ""C:\Program Files\Common Files\Symantec Shared\ccProxy.exe"" ["Symantec Corporation"]
Symantec Settings Manager, ccSetMgr, ""C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe"" ["Symantec Corporation"]
Symantec SPBBCSvc, SPBBCSvc, "C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe" ["Symantec Corporation"]
Windows User Mode Driver Framework, UMWdf, "C:\WINDOWS\System32\wdfmgr.exe" [MS]


----------
+ This report excludes default entries except where indicated.
+ To see *everywhere* the script checks and *everything* it finds,
launch it from a command prompt or a shortcut with the -all parameter.
+ The search for DESKTOP.INI DLL launch points on all local fixed drives
took 244 seconds.
+ The search for all Registry CLSIDs containing dormant Explorer Bars
took 36 seconds.
---------- (total run time: 458 seconds)




Heres the micro world log

File c:\windows\sddjmyv.exe infected by "Trojan.Win32.StartPage.abc" Virus! Action Taken: No Action Taken.
File c:\windows\qnervjm.exe infected by "Trojan.Win32.StartPage.abc" Virus! Action Taken: No Action Taken.
File c:\windows\aekxbav.exe infected by "Trojan.Win32.StartPage.abc" Virus! Action Taken: No Action Taken.
Object "FunWeb Spyware/Adware" found in File System! Action Taken: No Action Taken.
Object "MyWebSearch Spyware/Adware" found in File System! Action Taken: No Action Taken.
Object "IBIS Spyware/Adware" found in File System! Action Taken: No Action Taken.
Object "Quicken Spyware/Adware" found in File System! Action Taken: No Action Taken.
Object "180Solutions Spyware/Adware" found in File System! Action Taken: No Action Taken.
Object "bargain buddy Spyware/Adware" found in File System! Action Taken: No Action Taken.
Object "FunWeb Spyware/Adware" found in File System! Action Taken: No Action Taken.
Object "FunWebProducts Spyware/Adware" found in File System! Action Taken: No Action Taken.
Object "mwsoemon Spyware/Adware" found in File System! Action Taken: No Action Taken.
Object "myway Spyware/Adware" found in File System! Action Taken: No Action Taken.
Object "ncase Spyware/Adware" found in File System! Action Taken: No Action Taken.
Object "WhenU Spyware/Adware" found in File System! Action Taken: No Action Taken.
Object "altnet Spyware/Adware" found in File System! Action Taken: No Action Taken.
Object "eZula Spyware/Adware" found in File System! Action Taken: No Action Taken.
Object "MyWebSearch Spyware/Adware" found in File System! Action Taken: No Action Taken.
Object "CWS.loadbat Spyware/Adware" found in File System! Action Taken: No Action Taken.
Object "CWS.loadbat Spyware/Adware" found in File System! Action Taken: No Action Taken.
Object "iSearch Spyware/Adware" found in File System! Action Taken: No Action Taken.
Entry "HKLM\Software\Microsoft\Windows\CurrentVersion\ModuleUsage" refers to invalid object "C:\Program Files\Yahoo!\Common\yinsthelper.dll". Action Taken: No Action Taken.
Entry "HKLM\Software\Microsoft\Windows\CurrentVersion\ModuleUsage" refers to invalid object "C:\WINDOWS\Downloaded Program Files\FilePlanetDownloadCtrl.dll". Action Taken: No Action Taken.
Entry "HKLM\Software\Microsoft\Windows\CurrentVersion\ModuleUsage" refers to invalid object "C:\WINDOWS\Downloaded Program Files\gsda.dll". Action Taken: No Action Taken.
Entry "HKLM\Software\Microsoft\Windows\CurrentVersion\ModuleUsage" refers to invalid object "C:\WINDOWS\Downloaded Program Files\nCaseInstaller.dll". Action Taken: No Action Taken.
Entry "HKLM\Software\Microsoft\Windows\CurrentVersion\ModuleUsage" refers to invalid object "C:\WINDOWS\Downloaded Program Files\v2.dll". Action Taken: No Action Taken.
Entry "HKLM\Software\Microsoft\Windows\CurrentVersion\ModuleUsage" refers to invalid object "C:\WINDOWS\System32\nethv32.dll". Action Taken: No Action Taken.
Entry "HKLM\Software\Microsoft\Windows\CurrentVersion\ModuleUsage" refers to invalid object "C:\WINDOWS\System32\windec32.dll". Action Taken: No Action Taken.
Entry "HKLM\Software\Microsoft\Windows\CurrentVersion\SharedDlls" refers to invalid object "c:\Program Files\Hewlett-Packard\Digital Imaging\hpis\temp\Install.wse.exe". Action Taken: No Action Taken.
Entry "HKLM\Software\Microsoft\Windows\CurrentVersion\SharedDlls" refers to invalid object "c:\Program Files\Hewlett-Packard\Digital Imaging\hpis\temp\config.ini". Action Taken: No Action Taken.
Entry "HKLM\Software\Microsoft\Windows\CurrentVersion\SharedDlls" refers to invalid object "c:\Program Files\Hewlett-Packard\Digital Imaging\hpis\temp\templates.zip". Action Taken: No Action Taken.
Entry "HKLM\Software\Microsoft\Windows\CurrentVersion\SharedDlls" refers to invalid object "C:\Program Files\InterVideo\Common\Bin\WinCinemaMgr.exe". Action Taken: No Action Taken.
Entry "HKLM\Software\Microsoft\Windows\CurrentVersion\SharedDlls" refers to invalid object "C:\WINDOWS\Downloaded Program Files\nCaseInstaller.dll". Action Taken: No Action Taken.
Entry "HKLM\Software\Microsoft\Windows\CurrentVersion\SharedDlls" refers to invalid object "C:\WINDOWS\Downloaded Program Files\FilePlanetDownloadCtrl.dll". Action Taken: No Action Taken.
Entry "HKLM\Software\Microsoft\Windows\CurrentVersion\SharedDlls" refers to invalid object "C:\WINDOWS\Downloaded Program Files\gsda.dll". Action Taken: No Action Taken.
Entry "HKLM\Software\Microsoft\Windows\CurrentVersion\SharedDlls" refers to invalid object "C:\WINDOWS\System32\windec32.dll". Action Taken: No Action Taken.
Entry "HKLM\Software\Microsoft\Windows\CurrentVersion\SharedDlls" refers to invalid object "C:\WINDOWS\System32\nethv32.dll". Action Taken: No Action Taken.
Entry "HKLM\Software\Microsoft\Windows\CurrentVersion\SharedDlls" refers to invalid object "C:\WINDOWS\Downloaded Program Files\ZangoLib.dll". Action Taken: No Action Taken.
Entry "HKLM\Software\Microsoft\Windows\CurrentVersion\SharedDlls" refers to invalid object "C:\WINDOWS\Downloaded Program Files\v2.dll". Action Taken: No Action Taken.
Entry "HKLM\Software\Microsoft\Windows\CurrentVersion\SharedDlls" refers to invalid object "C:\Program Files\Yahoo!\Common\yinsthelper.dll". Action Taken: No Action Taken.
Entry "HKLM\Software\Microsoft\Windows\CurrentVersion\SharedDlls" refers to invalid object "C:\WINDOWS\System32\pxsfs.dll". Action Taken: No Action Taken.
Entry "HKLM\Software\Microsoft\Windows\CurrentVersion\SharedDlls" refers to invalid object "C:\Program Files\Common Files\AOL\AOL Toolbar\bullet.gid". Action Taken: No Action Taken.
Entry "HKCR\CLSID\{0A99FD75-B264-48FC-AE49-924A646964B8}" refers to invalid object "C:\PROGRA~1\COMMON~1\AOL\AOLTOO~1\smartbox.dll". Action Taken: No Action Taken.
Entry "HKCR\CLSID\{0B6DC6EE-C4FD-11d1-819A-00C04FB69B4D}" refers to invalid object "C:\Program Files\Common Files\Adobe\Shell\psicon.dll". Action Taken: No Action Taken.
Entry "HKCR\CLSID\{22DF8246-239C-45B1-9298-A8CFFDB410DE}" refers to invalid object "C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\Content.IE5\B7DJ7H8O\AIMBoss[1]\tocSock.ocx". Action Taken: No Action Taken.
Entry "HKCR\CLSID\{307A6C42-0000-0010-8000-00AA00389B71}" refers to invalid object "C:\Warcraft III\blizzard.ax". Action Taken: No Action Taken.
Entry "HKCR\CLSID\{3D36A6CC-E87B-4ae7-BE09-3BDF338445C1}" refers to invalid object "C:\DOCUME~1\Owner\LOCALS~1\Temp\DLLs\RGWInterfaces_DSR.dll". Action Taken: No Action Taken.
Entry "HKCR\CLSID\{40D41A8B-D79B-43d7-99A7-9EE0F344C385}" refers to invalid object "C:\Program Files\AIM Toolbar\AIMBar.dll". Action Taken: No Action Taken.
Entry "HKCR\CLSID\{4A633ED4-41C3-466e-8E3C-82C33950B53C}" refers to invalid object "C:\DOCUME~1\Owner\LOCALS~1\Temp\DLLs\RGWInterfaces_DSR.dll". Action Taken: No Action Taken.
Entry "HKCR\CLSID\{660B82AF-A571-4A19-AC54-5E6E63969676}" refers to invalid object "C:\PROGRA~1\COMMON~1\AOL\AOLTOO~1\smartbox.dll". Action Taken: No Action Taken.
Entry "HKCR\CLSID\{6AE4CC6E-999C-11D4-A3F0-009027427750}" refers to invalid object "C:\Program Files\Yahoo!\Messenger\yauto.dll". Action Taken: No Action Taken.
Entry "HKCR\CLSID\{7063B95A-70DB-4BAC-AF83-2E07A14B5D90}" refers to invalid object "C:\DOCUME~1\Owner\LOCALS~1\Temp\DLLs\RGWInterfaces_DSR.dll". Action Taken: No Action Taken.
Entry "HKCR\CLSID\{73094ADD-EAB6-D9FC-A330-3FACF78F51B3}" refers to invalid object "c:\PROGRA~1\NORTON~1\NAVOpts.dll". Action Taken: No Action Taken.
Entry "HKCR\CLSID\{88E729D6-BDC1-11D1-BD2A-00C04FB9603F}" refers to invalid object "fde.dll". Action Taken: No Action Taken.
Entry "HKCR\CLSID\{9869EFB4-18E9-11D3-A837-00104B9E30B5}" refers to invalid object "C:\DOCUME~1\Owner\LOCALS~1\Temp\CmdLineExt02.dll". Action Taken: No Action Taken.
Entry "HKCR\CLSID\{9A47AE6D-B9F1-4197-A794-48B6A8CF9F4F}" refers to invalid object "C:\Program Files\MSN\MSNCoreFiles\money\msofd.dll". Action Taken: No Action Taken.
Entry "HKCR\CLSID\{B47BE342-5D4A-11D7-84F4-000AE634B086}" refers to invalid object "C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\Content.IE5\B7DJ7H8O\IconDrop[1]\AUXSOCK.OCX". Action Taken: No Action Taken.
Entry "HKCR\CLSID\{C63A574F-D681-4F2C-BC55-8C9BB71577E0}" refers to invalid object "C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\Content.IE5\B7DJ7H8O\IconDrop[1]\LVBUTTONS.OCX". Action Taken: No Action Taken.
Entry "HKCR\CLSID\{CEDDF50D-9FA7-41A8-BCD0-6350D1ED2306}" refers to invalid object "C:\DOCUME~1\Owner\LOCALS~1\Temp\DLLs\BJAXSecurityManager.dll". Action Taken: No Action Taken.
Entry "HKCR\CLSID\{EE7CB360-F635-449D-BBB1-0D844F2A269D}" refers to invalid object "C:\Program Files\Common Files\AOL\AOL Toolbar\AOLHelper.dll". Action Taken: No Action Taken.
Entry "HKCR\CLSID\{F42D656E-34AD-11D5-A8E0-00A0CC663B7C}" refers to invalid object "C:\WINDOWS\wt\wtgutils\wtgutils.dll". Action Taken: No Action Taken.
Entry "HKCR\BHO.BHOSO" refers to invalid object "{EE02B99B-1D55-48bc-B8DB-649A42CE45F6}". Action Taken: No Action Taken.
Entry "HKCR\BHO.BHOSO.1" refers to invalid object "{EE02B99B-1D55-48bc-B8DB-649A42CE45F6}". Action Taken: No Action Taken.
Entry "HKCR\bundle.BundleObj" refers to invalid object "{447160CD-ECF5-4EA2-8A8A-1F70CA363F85}". Action Taken: No Action Taken.
Entry "HKCR\bundle.BundleObj.1" refers to invalid object "{447160CD-ECF5-4EA2-8A8A-1F70CA363F85}". Action Taken: No Action Taken.
Entry "HKCR\ComPlusMetaData.MsCorHost" refers to invalid object "{727CDF4F-3BA0-11D3-8738-00C04F79ED0D}". Action Taken: No Action Taken.
Entry "HKCR\ComPlusMetaData.MsCorHost.2" refers to invalid object "{727CDF4F-3BA0-11D3-8738-00C04F79ED0D}". Action Taken: No Action Taken.
Entry "HKCR\DirectPlayVoiceVox.AXScript.2" refers to invalid object "{59F88EDA-CFFE-67B2-ABBE-B6EC0D427D32}". Action Taken: No Action Taken.
Entry "HKCR\DSP.DSP" refers to invalid object "{9C123EA9-AEC9-4f75-BBC0-7565FA1398966}". Action Taken: No Action Taken.
Entry "HKCR\DSP.DSPDMOProp_Chorus.1" refers to invalid object "{6F63B172-5543-4593-91CE-EDBA65B9FACDB}". Action Taken: No Action Taken.
Entry "HKCR\ImageReady.Application.1" refers to invalid object "{52F2F130-2BC5-11D2-8FB7-000000000000}". Action Taken: No Action Taken.
Entry "HKCR\MiniBugTransporter.MiniBugTransporterX" refers to invalid object "{2B96D5CC-C5B5-49A5-A69D-CC0A30F9028C}". Action Taken: No Action Taken.
Entry "HKCR\MiniBugTransporter.MiniBugTransporterX.1" refers to invalid object "{2B96D5CC-C5B5-49A5-A69D-CC0A30F9028C}". Action Taken: No Action Taken.
Entry "HKCR\MSLFD.Engine" refers to invalid object "{2ADC9224-3B3E-4390-82A1-DC62895D5406}". Action Taken: No Action Taken.
Entry "HKCR\MSLFD.Engine.10" refers to invalid object "{2ADC9224-3B3E-4390-82A1-DC62895D5406}". Action Taken: No Action Taken.
Entry "HKCR\Plenoptic.Plenoptic" refers to invalid object "{607C27E9-AB27-11d3-A116-A0EA50C10801}". Action Taken: No Action Taken.
Entry "HKCR\Plenoptic.Plenoptic.1" refers to invalid object "{607C27E9-AB27-11d3-A116-A0EA50C10801}". Action Taken: No Action Taken.
Entry "HKCR\SafeGuardProtect.PCShield" refers to invalid object "{564FFB73-9EEF-4969-92FA-5FC4A92E2C2A}". Action Taken: No Action Taken.
Entry "HKCR\SafeGuardProtect.PCShield.2.0" refers to invalid object "{564FFB73-9EEF-4969-92FA-5FC4A92E2C2A}". Action Taken: No Action Taken.
Entry "HKCR\SymWriter.pdb" refers to invalid object "{520DC67A-752E-11D3-8D56-00C04F680B2B}". Action Taken: No Action Taken.
Entry "HKCR\WMPPublsihCntr.WMPPublsihCntr" refers to invalid object "{939438A9-CF0F-44d8-9140-599736F0D3A2}". Action Taken: No Action Taken.
Entry "HKCR\WMPPublsihCntr.WMPPublsihCntr.1" refers to invalid object "{939438A9-CF0F-44d8-9140-599736F0D3A2}". Action Taken: No Action Taken.
Entry "HKCR\YBIOCtrl.CompanionBHO.2" refers to invalid object "{13F537F0-AF09-11d6-9029-0002B31F9E59}". Action Taken: No Action Taken.
File C:\WINDOWS\fhqlilw.exe infected by "Trojan.Win32.StartPage.abc" Virus! Action Taken: No Action Taken.
File C:\WINDOWS\grrauok.exe infected by "Trojan.Win32.StartPage.abc" Virus! Action Taken: No Action Taken.
File C:\WINDOWS\mjxmvww.exe infected by "Trojan.Win32.StartPage.abc" Virus! Action Taken: No Action Taken.
File C:\WINDOWS\msxmidi.exe tagged as not-a-virus:Client-IRC.Win32.mIRC.582. No Action Taken.
File C:\WINDOWS\mwslqhf.exe infected by "Trojan.Win32.StartPage.abc" Virus! Action Taken: No Action Taken.
File C:\WINDOWS\odwkbiu.exe infected by "Trojan.Win32.StartPage.abc" Virus! Action Taken: No Action Taken.
File C:\WINDOWS\quboaxe.exe infected by "Trojan.Win32.StartPage.abc" Virus! Action Taken: No Action Taken.
File C:\WINDOWS\vsqslos.exe infected by "Trojan.Win32.StartPage.abc" Virus! Action Taken: No Action Taken.
File C:\WINDOWS\yelrmal.exe infected by "Trojan.Win32.StartPage.abc" Virus! Action Taken: No Action Taken.
File C:\WINDOWS\System32\BO2801040128.dll.tcf tagged as "not-a-virus:AdWare.VirtualBouncer.d". Action Taken: No Action Taken.
File C:\WINDOWS\System32\prvtuaaa.exe infected by "Trojan.Win32.StartPage.abc" Virus! Action Taken: No Action Taken.
File C:\WINDOWS\System32\windec32.dll.tcf tagged as "not-a-virus:AdWare.ToolBar.Ilookup.b". Action Taken: No Action Taken.
File C:\WINDOWS\System32\windec33.dll tagged as "not-a-virus:AdWare.ToolBar.Ilookup.b". Action Taken: No Action Taken.
File C:\Program Files\Norton Internet Security\Norton AntiVirus\Quarantine\035A4BF6.exe infected by "Trojan-Downloader.Win32.Small.bct" Virus! Action Taken: No Action Taken.
File C:\Program Files\Norton Internet Security\Norton AntiVirus\Quarantine\07383971.htm infected by "Exploit.HTML.Mht" Virus! Action Taken: No Action Taken.
File C:\Program Files\Norton Internet Security\Norton AntiVirus\Quarantine\07553351.exe tagged as not-a-virus:Client-IRC.Win32.mIRC.582. No Action Taken.
File C:\Program Files\Norton Internet Security\Norton AntiVirus\Quarantine\2008306B.exe infected by "Trojan-Downloader.Win32.Small.bct" Virus! Action Taken: No Action Taken.
File C:\Program Files\Norton Internet Security\Norton AntiVirus\Quarantine\26C73BDB.exe infected by "Trojan-Downloader.Win32.Small.ayl" Virus! Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP19\A0003779.exe tagged as "not-a-virus:AdWare.180Solutions". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP20\A0003916.dll infected by "Trojan-Clicker.Win32.Delf.r" Virus! Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP22\A0006261.exe infected by "Trojan.Win32.Zapchast" Virus! Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP23\A0006286.dll infected by "Trojan.Win32.Agent.r" Virus! Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP23\A0006288.dll infected by "HackTool.Win32.Hidd.a" Virus! Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP27\A0007525.dll tagged as "not-a-virus:AdWare.TimeSink.c". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP35\A0009128.exe tagged as "not-a-virus:AdWare.180Solutions". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP35\A0009140.exe tagged as "not-a-virus:AdWare.HelpExpress". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP40\A0009448.dll infected by "Trojan-Dropper.Win32.Small.abe" Virus! Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP40\A0009450.exe tagged as "not-a-virus:AdWare.180Solutions". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP40\A0009456.dll tagged as "not-a-virus:AdWare.180Solutions". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP40\A0009461.exe tagged as "not-a-virus:AdWare.SaveNow.m". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP43\A0009688.dll tagged as "not-a-virus:AdWare.WebSearch.a". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP43\A0009695.dll infected by "HackTool.Win32.Hidd.a" Virus! Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP43\A0009801.DLL tagged as "not-a-virus:AdWare.ToolBar.MyWay.f". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP43\A0009808.dll tagged as "not-a-virus:AdWare.ToolBar.Ilookup.b". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP43\A0009809.exe tagged as "not-a-virus:AdWare.SaveNow.m". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP44\A0009862.dll tagged as "not-a-virus:AdWare.TimeSink.c". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP44\A0009863.exe tagged as "not-a-virus:AdWare.TimeSink". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP46\A0010165.dll tagged as "not-a-virus:AdWare.WebSearch.d". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP46\A0010241.dll tagged as "not-a-virus:AdWare.Wintol.p". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP46\A0010242.exe infected by "Trojan-Downloader.Win32.Wintool.a" Virus! Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP46\A0010243.exe tagged as "not-a-virus:AdWare.Wintol.p". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP46\A0010244.dll tagged as "not-a-virus:AdWare.WebSearch.o". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP46\A0010245.exe tagged as "not-a-virus:AdWare.WebSearch.f". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP46\A0010246.exe tagged as "not-a-virus:AdWare.WebSearch.n". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP46\A0010247.dll tagged as "not-a-virus:AdWare.WebSearch.o". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP47\A0010362.exe tagged as "not-a-virus:AdWare.Wintol.y". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP47\A0010366.dll tagged as "not-a-virus:AdWare.Wintol.y". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP47\A0010367.exe infected by "Trojan-Downloader.Win32.Wintool.a" Virus! Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP47\A0010368.exe infected by "Trojan-Downloader.Win32.Wintool.a" Virus! Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP47\A0010369.exe tagged as "not-a-virus:AdWare.Wintol.p". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP47\A0010370.exe tagged as "not-a-virus:AdWare.Wintol.p". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP47\A0010553.DLL tagged as "not-a-virus:AdWare.ToolBar.MyWay.c". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP47\A0010557.exe infected by "Trojan-Downloader.Win32.Wintool.a" Virus! Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP48\A0010564.dll tagged as "not-a-virus:AdWare.Wintol.p". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP48\A0010567.dll infected by "Trojan-Spy.Win32.Briss.i" Virus! Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP48\A0010570.exe tagged as "not-a-virus:AdWare.Wintol.y". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP48\A0010647.exe tagged as "not-a-virus:AdWare.Wintol.y". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP48\A0010658.exe tagged as "not-a-virus:AdWare.Wintol.y". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP48\A0010669.exe tagged as "not-a-virus:AdWare.Wintol.y". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP48\A0010716.exe tagged as "not-a-virus:AdWare.WebSearch.f". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP48\A0010720.dll tagged as "not-a-virus:AdWare.WebSearch.o". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP48\A0010721.exe tagged as "not-a-virus:AdWare.WebSearch.n". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP48\A0010739.exe tagged as "not-a-virus:AdWare.Wintol.y". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP51\A0010908.exe tagged as "not-a-virus:AdWare.Wintol.y". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP51\A0010972.exe tagged as "not-a-virus:AdWare.Wintol.y". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP51\A0010983.exe tagged as "not-a-virus:AdWare.Wintol.y". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP53\A0011528.exe tagged as "not-a-virus:AdWare.Wintol.y". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP54\A0011649.exe tagged as "not-a-virus:AdWare.Wintol.y". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP54\A0011650.exe tagged as "not-a-virus:AdWare.Wintol.y". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP54\A0011651.exe infected by "Trojan-Downloader.Win32.Wintool.a" Virus! Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP57\A0011792.exe tagged as "not-a-virus:AdWare.Wintol.y". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP57\A0011793.dll tagged as "not-a-virus:AdWare.Wintol.y". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP57\A0011825.dll infected by "Trojan-Spy.Win32.Briss.i" Virus! Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP61\A0013341.EXE tagged as "not-a-virus:AdWare.ToolBar.MyWay.b". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP61\A0013345.DLL tagged as "not-a-virus:AdWare.ToolBar.MyWay.c". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP66\A0017063.dll tagged as "not-a-virus:AdWare.F1Organizer.n". Action Taken: No Action Taken.
File C:\System Volume Information\_restore{F2681A7D-91E5-401A-AC8B-015335799DC0}\RP66\A0017428.exe infected by "Trojan-Downloader.Win32.Adload.a" Virus! Action Taken: No Action Taken.
File C:\System Vol
  • 0

#12
greyknight17

greyknight17

    Malware Expert

  • Visiting Consultant
  • 16,560 posts
Please print out or copy this page to Notepad. Make sure to work through the fixes in the exact order it is mentioned below. If there's anything that you don't understand, ask your question(s) before proceeding with the fixes. You should not have any open browsers when you are following the procedures below.

Turn off system restore by right clicking on My Computer and go to Properties->System Restore and check the box for Turn off System Restore. Click Apply and then OK. Restart your computer and uncheck the same box to enable System Restore.

Download CCleaner at http://www.ccleaner.com/ccdownload.asp and install it. Run it and go to the Issues tab. Scan for issues and fix all it finds.

Go to Start->Run and type in regedit and hit OK. Go to File->Export and save the registry somewhere as a backup. Close the Registry Editor now. Go to Start->Run and type in notepad and hit OK. Then copy and paste the following into Notepad:

REGEDIT4
[-HKEY_CURRENT_USERS\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

[HKEY_CURRENT_USERS\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"BackupNotify" = "c:\Program Files\Hewlett-Packard\Digital Imaging\bin\backupnotify.exe"
"NVIEW" = "rundll32.exe nview.dll,nViewLoadHook" [MS]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run]


Save the file as "delete.reg". Make sure to save it with the quotes. Double click on it and choose Yes to merge it. You may delete the file afterwards.

Download KillBox http://www.greyknigh...spy/KillBox.exe. Run KillBox and check the box that says 'End Explorer Shell While Killing File'. Next click on 'Delete on Reboot'. Copy the below files and go back to KillBox. Go to File->Paste from Clipboard and then hit the button with a red circle and white X. Confirm to delete and when asked if you want to reboot, say no:

c:\windows\sddjmyv.exe
c:\windows\qnervjm.exe
c:\windows\aekxbav.exe
C:\WINDOWS\fhqlilw.exe
C:\WINDOWS\grrauok.exe
C:\WINDOWS\mjxmvww.exe
C:\WINDOWS\msxmidi.exe
C:\WINDOWS\mwslqhf.exe
C:\WINDOWS\odwkbiu.exe
C:\WINDOWS\quboaxe.exe
C:\WINDOWS\vsqslos.exe
C:\WINDOWS\yelrmal.exe
C:\WINDOWS\System32\BO2801040128.dll.tcf
C:\WINDOWS\System32\prvtuaaa.exe
C:\WINDOWS\System32\windec32.dll.tcf
C:\WINDOWS\System32\windec33.dll
C:\DOWNLO~1\D2PROP~1.EXE
c:\windows\tptntrd.exe
C:\WINDOWS\System32\atcqmxk.exe


Restart and post a new HijackThis log.
  • 0

#13
Nick Garcia

Nick Garcia

    Member

  • Topic Starter
  • Member
  • PipPip
  • 25 posts
Logfile of HijackThis v1.99.1
Scan saved at 12:02:05 AM, on 7/29/2005
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Norton Internet Security\ISSVC.exe
C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\windows\system\hpsysdrv.exe
C:\Program Files\Hewlett-Packard\Digital Imaging\Unload\hpqcmon.exe
C:\Program Files\HP\HP Software Update\HPWuSchd.exe
C:\WINDOWS\System32\hphmon05.exe
C:\Program Files\Multimedia Card Reader\shwicon2k.exe
C:\WINDOWS\ALCXMNTR.EXE
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mmtask.exe
C:\Program Files\Java\j2re1.4.2_06\bin\jusched.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\PROGRA~1\SBCSEL~1\SMARTB~1\MotiveSB.exe
C:\Program Files\Yahoo!\browser\ybrwicon.exe
C:\Program Files\Winamp\winampa.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\PROGRA~1\Yahoo!\browser\ycommon.exe
C:\Program Files\Logitech\MouseWare\system\em_exec.exe
C:\windows\sddjmyv.exe
C:\WINDOWS\System32\rundll32.exe
C:\WINDOWS\System32\drivers\CDAC11BA.EXE
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\Program Files\Norton Internet Security\Norton AntiVirus\navapsvc.exe
C:\WINDOWS\System32\nvsvc32.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\Updates from HP\137903\Program\BackWeb-137903.exe
C:\Program Files\interMute\SpamSubtract\SpamSubtract.exe
C:\WINDOWS\System32\cmd.exe
C:\Program Files\SBC Self Support Tool\bin\mpbtn.exe
C:\Program Files\Messenger\msmsgs.exe
C:\Documents and Settings\Owner\Desktop\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://abcsearch4u.com/sp.htm
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://abcsearch4u.com/
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://abcsearch4u.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://yahoo.sbc.com/dsl
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://yahoo.sbc.com/dsl
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://abcsearch4u.com/sp.htm
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://abcsearch4u.com/
F2 - REG:system.ini: UserInit=C:\WINDOWS\System32\Userinit.exe
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {243B17DE-77C7-46BF-B94B-0B5F309A0E64} - C:\Program Files\Microsoft Money\System\mnyside.dll
O2 - BHO: REALBAR - {4E7BD74F-2B8D-469E-C0FF-FD60B590A87D} - C:\PROGRA~1\COMMON~1\Real\Toolbar\RealBar.dll
O2 - BHO: Norton Internet Security - {9ECB9560-04F9-4bbc-943D-298DDF1699E1} - C:\Program Files\Common Files\Symantec Shared\AdBlocking\NISShExt.dll
O2 - BHO: NAV Helper - {BDF3E430-B101-42AD-A544-FADC6B084872} - C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - (no file)
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O3 - Toolbar: Norton Internet Security - {0B53EAC3-8D69-4b9e-9B19-A37C9A5676A7} - C:\Program Files\Common Files\Symantec Shared\AdBlocking\NISShExt.dll
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll
O4 - HKLM\..\Run: [hpsysdrv] c:\windows\system\hpsysdrv.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [CamMonitor] c:\Program Files\Hewlett-Packard\Digital Imaging\\Unload\hpqcmon.exe
O4 - HKLM\..\Run: [HP Software Update] "c:\Program Files\HP\HP Software Update\HPWuSchd.exe"
O4 - HKLM\..\Run: [HPHUPD05] c:\Program Files\Hewlett-Packard\{45B6180B-DCAB-4093-8EE8-6164457517F0}\hphupd05.exe
O4 - HKLM\..\Run: [HPHmon05] C:\WINDOWS\System32\hphmon05.exe
O4 - HKLM\..\Run: [AutoTKit] C:\hp\bin\AUTOTKIT.EXE
O4 - HKLM\..\Run: [Recguard] C:\WINDOWS\SMINST\RECGUARD.EXE
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /installquiet /keeploaded /nodetect
O4 - HKLM\..\Run: [Sunkist2k] C:\Program Files\Multimedia Card Reader\shwicon2k.exe
O4 - HKLM\..\Run: [AlcxMonitor] ALCXMNTR.EXE
O4 - HKLM\..\Run: [mmtask] C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mmtask.exe
O4 - HKLM\..\Run: [QuickFinder Scheduler] "c:\Program Files\WordPerfect Office 11\Programs\QFSCHD110.EXE"
O4 - HKLM\..\Run: [IPInSightMonitor 01] "C:\Program Files\SBC Yahoo!\Connection Manager\IP InSight\IPMon32.exe"
O4 - HKLM\..\Run: [UpdateManager] "C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe" /r
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\j2re1.4.2_06\bin\jusched.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [Logitech Utility] Logi_MwX.Exe
O4 - HKLM\..\Run: [Motive SmartBridge] C:\PROGRA~1\SBCSEL~1\SMARTB~1\MotiveSB.exe
O4 - HKLM\..\Run: [YBrowser] C:\Program Files\Yahoo!\browser\ybrwicon.exe
O4 - HKLM\..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [SSC_UserPrompt] C:\Program Files\Common Files\Symantec Shared\Security Center\UsrPrmpt.exe
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKCU\..\Run: [BackupNotify] c:\Program Files\Hewlett-Packard\Digital Imaging\bin\backupnotify.exe
O4 - HKCU\..\Run: [NVIEW] rundll32.exe nview.dll,nViewLoadHook
O4 - HKCU\..\Run: [gsqkhqu] c:\windows\sddjmyv.exe
O4 - HKCU\..\Run: [iejuput] c:\windows\sddjmyv.exe
O4 - HKCU\..\Run: [upjivea] c:\windows\sddjmyv.exe
O4 - HKCU\..\Run: [ifdlxax] c:\windows\sddjmyv.exe
O4 - HKCU\..\Run: [fofaevw] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [bnbfctu] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [dddmtan] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [bkxdnmg] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [cygttch] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [rbfvbxk] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [qawbiku] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [urcnlek] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [ikhrkct] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [gdhcolv] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [ddphovd] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [yaqwipt] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [omlfjao] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [mbnjbbs] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [khahjdq] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [irrkiod] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [tdramop] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [oduxsxg] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [bbkxfon] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [erflvks] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [dkgicrd] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [xhyjtdt] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [hicgymh] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [xmkloyr] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [wbfyuhu] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [kqjmxog] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [adxnvwf] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [jqckmbk] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [lhqtqtl] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [ulgrsnr] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [pgnnkjw] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [ipgyphb] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [hkllxyg] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [imgcihm] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [yaxpiop] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [vhnmdrx] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [sojbbok] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [ayssiay] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [ltwanas] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [xukmfky] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [bjtboaj] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [ccisaiu] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [tukyarf] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [ofymakd] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [jqvmfbk] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [owgnwxj] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [wxbxvta] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [rbaooew] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [pdhhonc] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [nrvxxkh] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [ddotajn] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [cftgthp] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [jykhixm] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [racomxu] c:\windows\qnervjm.exe
O4 - HKCU\..\Run: [cgkfkpi] c:\windows\aekxbav.exe
O4 - HKCU\..\Run: [dvxetcw] c:\windows\aekxbav.exe
O4 - HKCU\..\Run: [ouvkboi] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [dhunpvn] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [vvcmcnp] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [gfbkvmx] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [mjnkplm] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [qxlbcns] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [tymalob] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [sfcmkyc] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [xdkpnvy] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [blsadoh] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [fvqnrwe] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [jnlauyc] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [rltpfye] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [enqhdqs] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [xhcogdf] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [prfmths] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [nqptoim] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [mdvgrot] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [huyqasv] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [uahvtuv] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [lwgnuwk] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [jkbmuaa] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [kyollbb] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [coewkka] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [tehvvus] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [evwaaqq] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [kyhotfn] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [udrnhre] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [kharnqo] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [kwstqyd] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [owcrebr] c:\windows\diejkli.exe
O4 - HKCU\..\Run: [ayefxfc] c:\windows\nmqehvn.exe
O4 - HKCU\..\Run: [fsvivaq] c:\windows\nmqehvn.exe
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Startup: AutoTBar.exe
O4 - Startup: spamsubtract.lnk = C:\Program Files\interMute\SpamSubtract\SpamSubtract.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: Logitech Desktop Messenger.lnk = C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LDMConf.exe
O4 - Global Startup: Quicken Scheduled Updates.lnk = C:\Program Files\Quicken\bagent.exe
O4 - Global Startup: SBC Self Support Tool.lnk = C:\Program Files\SBC Self Support Tool\bin\matcli.exe
O4 - Global Startup: Updates from HP.lnk = C:\Program Files\Updates from HP\137903\Program\BackWeb-137903.exe
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll
O9 - Extra button: Yahoo! Login - {2499216C-4BA5-11D5-BD9C-000103C116D5} - C:\Program Files\Yahoo!\Common\ylogin.dll
O9 - Extra 'Tools' menuitem: Yahoo! Login - {2499216C-4BA5-11D5-BD9C-000103C116D5} - C:\Program Files\Yahoo!\Common\ylogin.dll
O9 - Extra button: Messenger - {4528BBE0-4E08-11D5-AD55-00010333D0AD} - C:\Program Files\Yahoo!\Messenger\yhexbmes.dll
O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {4528BBE0-4E08-11D5-AD55-00010333D0AD} - C:\Program Files\Yahoo!\Messenger\yhexbmes.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyside.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O9 - Extra 'Tools' menuitem: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O9 - Extra button: WeatherBug - {AF6CABAB-61F9-4f12-A198-B7D41EF1CB52} - C:\Program Files\AWS\WeatherBug\Weather.exe (file missing) (HKCU)
O16 - DPF: RaptisoftGameLoader - http://miniclip.com/...tgameloader.cab
O16 - DPF: {04E214E5-63AF-4236-83C6-A7ADCBF9BD02} (HouseCall Control) - http://housecall60.t...all/xscan60.cab
O16 - DPF: {231B1C6E-F934-42A2-92B6-C2FEFEC24276} (yucsetreg Class) - C:\Program Files\Yahoo!\common\yucconfig.dll
O16 - DPF: {2BC66F54-93A8-11D3-BEB6-00105AA9B6AE} (Symantec AntiVirus scanner) - http://security.syma...bin/AvSniff.cab
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (YInstStarter Class) - C:\Program Files\Yahoo!\common\yinsthelper.dll
O16 - DPF: {644E432F-49D3-41A1-8DD5-E099162EEEC5} (Symantec RuFSI Utility Class) - http://security.syma...n/bin/cabsa.cab
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://www.pandasoft.../as5/asinst.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {FA3662C3-B8E8-11D6-A667-0010B556D978} (IWinAmpActiveX Class) - http://cdn.digitalci...illama/ampx.cab
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: C-DillaCdaC11BA - Macrovision - C:\WINDOWS\System32\drivers\CDAC11BA.EXE
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Network Proxy (ccProxy) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: ISSvc (ISSVC) - Symantec Corporation - C:\Program Files\Norton Internet Security\ISSVC.exe
O23 - Service: Norton AntiVirus Auto-Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton Internet Security\Norton AntiVirus\navapsvc.exe
O23 - Service: NVIDIA Driver Helper Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton Internet Security\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
  • 0

#14
greyknight17

greyknight17

    Malware Expert

  • Visiting Consultant
  • 16,560 posts
OK, something is recreating it again and again. Did you restart your computer during the time you posted and before you did the fixes? Do you recognize anything that was different (maybe different filename entries in HijackThis when you did the fixes)?

I want you to leave your computer on after you post the logs and until you get a reply back and do the fixes. Find a convenient time to do this and when ready:

Give me a new HijackThis and mwav log.
  • 0

#15
Nick Garcia

Nick Garcia

    Member

  • Topic Starter
  • Member
  • PipPip
  • 25 posts
No I don't think I did I ran kill box restarted and ran the log and posted,I don't think I restarted my computer I usally leave it on all nite.I think this one site I go to is put all this adaware on my computer cause of the so many pop up ads.yea some of the files looked diffrent I guess the only thing I recongize was the abc serach in on the log allrite I will get back to you with those logs.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP