Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

System is full of Spyware [RESOLVED]


  • This topic is locked This topic is locked

#1
Glosoli

Glosoli

    Member

  • Member
  • PipPip
  • 21 posts
I have scanned and removed with no end of scanners - ad-aware, microsoft antispyware, Symantec Antivirus, Spybot and no matter how many times I remove it it always manages to find its way back into the system. AVG is useless and doesnt even pick it up. This is my HiJack Log, usually my boyf would help me but he's gone off to Uni.. Please someone help me :tazz:

Logfile of HijackThis v1.99.1
Scan saved at 10:06:23, on 27/09/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\csrss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Symantec AntiVirus\DefWatch.exe
C:\WINDOWS\system32\slserv.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Symantec AntiVirus\Rtvscan.exe
C:\WINDOWS\system32\wdfmgr.exe
C:\WINDOWS\System32\alg.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\zHotkey.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\WINDOWS\ALCWZRD.EXE
C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATI9CE.EXE
C:\Program Files\Common Files\Logitech\QCDriver2\LVCOMS.EXE
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Picasa2\PicasaMediaDetector.exe
C:\Program Files\Thomson\SpeedTouch USB\Dragdiag.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Microsoft AntiSpyware\gcasServ.exe
C:\WINDOWS\system32\winlog.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\PROGRA~1\SYMANT~1\VPTray.exe
C:\Program Files\Microsoft AntiSpyware\gcasDtServ.exe
C:\WINDOWS\system32\jtwgslqu\rutdbmd.exe
C:\Program Files\Common Files\Windows\services32.exe
C:\WINDOWS\system32\cmd.exe
C:\Program Files\Common Files\services.exe
C:\Program Files\BigFix\BigFix.exe
C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe
C:\Program Files\InterMute\SpySubtract\SpySub.exe
C:\Program Files\BT Yahoo\BT Yahoo Help\bin\mpbtn.exe
C:\Program Files\MSN Messenger\msnmsgr.exe
C:\Documents and Settings\general\Desktop\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://uk.red.client...arch.yahoo.com/
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://bt.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://uk.red.client...arch.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://uk.red.client...fo/bt_side.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://uk.red.client...arch.yahoo.com/
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://bt.yahoo.com/
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://uk.red.client...arch.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://uk.red.client...arch.yahoo.com/
O2 - BHO: Yahoo! Companion BHO - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\ycomp5_3_17_0.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {549B5CA7-4A86-11D7-A4DF-000874180BB3} - (no file)
O2 - BHO: EpsonToolBandKicker Class - {E99421FB-68DD-40F0-B4AC-B7027CAE2F1A} - C:\Program Files\EPSON\EPSON Web-To-Page\EPSON Web-To-Page.dll
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - (no file)
O3 - Toolbar: BT Yahoo! Companion - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\ycomp5_3_17_0.dll
O3 - Toolbar: EPSON Web-To-Page - {EE5D279F-081B-4404-994D-C6B60AAEBA6D} - C:\Program Files\EPSON\EPSON Web-To-Page\EPSON Web-To-Page.dll
O3 - Toolbar: (no name) - {86227D9C-0EFE-4f8a-AA55-30386A3F5686} - (no file)
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [High Definition Audio Property Page Shortcut] HDAudPropShortcut.exe
O4 - HKLM\..\Run: [CHotkey] zHotkey.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [AlcWzrd] ALCWZRD.EXE
O4 - HKLM\..\Run: [Alcmtr] ALCMTR.EXE
O4 - HKLM\..\Run: [EPSON Stylus Photo RX420 Series] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATI9CE.EXE /P31 "EPSON Stylus Photo RX420 Series" /O6 "USB001" /M "Stylus Photo RX420"
O4 - HKLM\..\Run: [LVCOMS] C:\Program Files\Common Files\Logitech\QCDriver2\LVCOMS.EXE
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [Picasa Media Detector] C:\Program Files\Picasa2\PicasaMediaDetector.exe
O4 - HKLM\..\Run: [SpeedTouch USB Diagnostics] "C:\Program Files\Thomson\SpeedTouch USB\Dragdiag.exe" /icon
O4 - HKLM\..\Run: [THGuard] "C:\Program Files\TrojanHunter 4.2\THGuard.exe"
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [] winlog.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [vptray] C:\PROGRA~1\SYMANT~1\VPTray.exe
O4 - HKLM\..\Run: [rutdbmd] C:\WINDOWS\system32\jtwgslqu\rutdbmd.exe
O4 - HKLM\..\RunServices: [] winlog.exe
O4 - HKCU\..\Run: [MoneyAgent] "C:\Program Files\Microsoft Money\System\mnyexpr.exe"
O4 - HKCU\..\Run: [Yahoo! Pager] C:\Program Files\Yahoo!\Messenger\ypager.exe -quiet
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: BigFix.lnk = C:\Program Files\BigFix\BigFix.exe
O4 - Global Startup: BT Yahoo! Help.lnk = C:\Program Files\BT Yahoo\BT Yahoo Help\bin\matcli.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O4 - Global Startup: SpySubtract.lnk = C:\Program Files\InterMute\SpySubtract\SpySub.exe
O9 - Extra button: BT Yahoo! Sidebar - {51085E3D-A958-42A2-A6BE-A6A9B0BAF276} - C:\Program Files\Yahoo!\browser\ysidebarIE.dll
O9 - Extra 'Tools' menuitem: BT &Yahoo! Sidebar - {51085E3D-A958-42A2-A6BE-A6A9B0BAF276} - C:\Program Files\Yahoo!\browser\ysidebarIE.dll
O9 - Extra button: Share in Hello - {B13B4423-2647-4cfc-A4B3-C7D56CB83487} - C:\Program Files\Hello\PicasaCapture.dll
O9 - Extra 'Tools' menuitem: Share in H&ello - {B13B4423-2647-4cfc-A4B3-C7D56CB83487} - C:\Program Files\Hello\PicasaCapture.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra button: Ebates - {6685509E-B47B-4f47-8E16-9A5F3A62F683} - file://C:\Program Files\Ebates_MoeMoneyMaker\Sy350\Tp350\scri350a.htm (file missing) (HKCU)
O16 - DPF: {00B71CFB-6864-4346-A978-C0A14556272C} (Checkers Class) - http://messenger.zon...kr.cab31267.cab
O16 - DPF: {14B87622-7E19-4EA8-93B3-97215F77A6BC} (MessengerStatsClient Class) - http://messenger.zon...nt.cab31267.cab
O16 - DPF: {231B1C6E-F934-42A2-92B6-C2FEFEC24276} (yucsetreg Class) - C:\Program Files\Yahoo!\common\yucconfig.dll
O16 - DPF: {2917297F-F02B-4B9D-81DF-494B6333150B} (Minesweeper Flags Class) - http://messenger.zon...er.cab31267.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (YInstStarter Class) - C:\Program Files\Yahoo!\common\yinsthelper.dll
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www.truprint....rintActivia.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://spaces.msn.co...ad/MsnPUpld.cab
O16 - DPF: {71057C18-0507-4747-86BC-E11CE7512C5F} (mailhelper Class) - https://register.bti...lcontrol013.cab
O16 - DPF: {8E0D4DE5-3180-4024-A327-4DFAD1796A8D} (MessengerStatsClient Class) - http://messenger.zon...nt.cab31267.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://messenger.zon...ro.cab32846.cab
O16 - DPF: {F6BF0D00-0B2A-4A75-BF7B-F385591623AF} (Solitaire Showdown Class) - http://messenger.zon...wn.cab31267.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{3D05FE3B-3BF8-46C5-91D6-F4D851D80550}: NameServer = 194.72.9.44 194.74.65.86
O17 - HKLM\System\CS1\Services\Tcpip\..\{3D05FE3B-3BF8-46C5-91D6-F4D851D80550}: NameServer = 194.72.9.44 194.74.65.86
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - "C:\PROGRA~1\MSNMES~1\msgrapp.dll" (file missing)
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O20 - Winlogon Notify: NavLogon - C:\WINDOWS\system32\NavLogon.dll
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: Symantec AntiVirus Definition Watcher (DefWatch) - Symantec Corporation - C:\Program Files\Symantec AntiVirus\DefWatch.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: SAVRoam (SavRoam) - symantec - C:\Program Files\Symantec AntiVirus\SavRoam.exe
O23 - Service: SmartLinkService (SLService) - - C:\WINDOWS\SYSTEM32\slserv.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\PROGRA~1\COMMON~1\SONYSH~1\AVLib\Sptisrv.exe
O23 - Service: Symantec AntiVirus - Symantec Corporation - C:\Program Files\Symantec AntiVirus\Rtvscan.exe
O23 - Service: YPCService - Yahoo! Inc. - C:\WINDOWS\system32\YPCSER~1.EXE
  • 0

Advertisements


#2
Crustyoldbloke

Crustyoldbloke

    Old Malware Surgeon with a shaky scalpel

  • Retired Staff
  • 15,131 posts
Hello Glosoli and welcome to Geeks to Go

As an introduction, please note that I am not Superhuman, I do not know everything, but what I do know has taken me years to learn. I am happy to pass on this information to you, but please bear in mind that I am also fallible.

Please note that you should have Administrator rights to perform the fixes. Also note that multiple identity PC’s (family PC’s) present a different problem; please tell me if your PC has more than one individual’s setting.

Before we get underway, you may wish to print these instructions for easy reference during the fix, although please be aware that many of the required URLs are hyperlinks in the red names shown on your screen. Part of the fix may require you to be in Safe Mode, which will not allow you to access the internet, or my instructions!

You have quite a mixture of malware and Trojans that need to be eradicated. Let’s see what we can do with the first sweep. You mentioned this AVG is useless and doesnt even pick it up . I am surprised since AVG is one of the best AV scanners around, but I don’t see any mention of it in your log. However, AVG is a virus scanner and not a malware scanner.

I note that you are running HijackThis from Desktop; please create a new folder for it (for example C:\Program Files\Hijackthis\Hijackthis.exe) and move the programme into it. It is very important you do this before anything else since backup files can be deleted if they are not within their own folder!

Firstly could you please disable Microsoft Antispyware from running during the fix, it may just hinder our attempts to change anything. Right click on the icon (looks like an archery target) in the task bar and click on Security Agents Status (Enabled) then click on Disable Real-time Protection. To re enable it, you follow the same steps but click on Enable Real-time Protection.

Please also disable SpySubtract from running for the same reason. When your PC has been declared clean, you should only enable one of those two antispyware programmes to run in real-time. All others should be used for on demand scanning only. Having two will cause slowness and conflicts.

To start please download the following programmes, we will run them later. Please save them to a place that you will remember, I suggest the Desktop:

Killbox by Option^Explicit
CCleaner
Ewido Security Suite

Install Ewido Security Suite.
  • Install Ewido security suite
  • When installing, under "Additional Options" uncheck..
    • Install background guard
    • Install scan via context menu
    • You will need to update Ewido to the latest definition files.
    • On the left hand side of the main screen click update.
    • Then click on Start Update.
  • The update will start and a progress bar will show the updates being installed.
    (the status bar at the bottom will display "Update successful")
If you are having problems with the updater, you can use this link to manually update Ewido.
Ewido manual updates
Do NOT run a scan yet.

Next, please reboot your computer in Safe Mode by doing the following:
1) Restart your computer
2) After hearing your computer beep once during startup, but before the Windows icon appears, press F8.
3) Instead of Windows loading as normal, a menu should appear
4) Select the first option, to run Windows in Safe Mode.

For additional help in booting into Safe Mode, see the following site:

Safe Mode

Launch Ewido, there should be an icon on your desktop, double-click it.
  • The programme will now open to the main screen.
  • When you run Ewido for the first time, you will get a warning "Database could not be found!". Click OK. We will fix this in a moment.
Now that the updates have been installed do the following:
  • Click on scanner
  • Click on Complete System Scan and the scan will begin.
  • NOTE: During some scans with Ewido it is finding cases of false positives.
    • You will need to step through the process of cleaning files one-by-one.
    • If Ewido detects a file you KNOW to be legitimate, select none as the action.
    • DO NOT select "Perform action on all infections"
    • If you are unsure of any entry found select none for now.
  • Once the scan has completed, there will be a button located on the bottom of the screen named Save report
  • Click Save report.
  • Save the report .txt file to your desktop and include it in your reply.
Now close Ewido security suite.

Please re-open HiJackThis and scan. Check the boxes next to all the entries listed below.

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://uk.red.client...arch.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://uk.red.client...arch.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://uk.red.client...fo/bt_side.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://uk.red.client...arch.yahoo.com/
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://uk.red.client...arch.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://uk.red.client...arch.yahoo.com/
O2 - BHO: (no name) - {549B5CA7-4A86-11D7-A4DF-000874180BB3} - (no file)
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - (no file)
O3 - Toolbar: (no name) - {86227D9C-0EFE-4f8a-AA55-30386A3F5686} - (no file)
O4 - HKLM\..\Run: [Alcmtr] ALCMTR.EXE
O4 - HKLM\..\Run: [rutdbmd] C:\WINDOWS\system32\jtwgslqu\rutdbmd.exe
O9 - Extra button: Ebates - {6685509E-B47B-4f47-8E16-9A5F3A62F683} - file://C:\Program Files\Ebates_MoeMoneyMaker\Sy350\Tp350\scri350a.htm (file missing) (HKCU)

Now close all windows other than HiJackThis, then click Fix Checked. Please now reboot into safe mode. Here's how:

Restart your computer and as soon as it starts booting up again continuously tap the F8 key. A menu should appear where you will be given the option to enter Safe Mode.

Please remove these entries from Add/Remove Programs in the Control Panel (if present):(click Start>Settings>Control Panel)

Ebates Moe Money Maker

Please notify me of any other programmes that you don’t recognise in that list in your next response

Please set your system to show all files; please see here if you're unsure how to do this.

Please delete this folder (if present) using Windows Explorer:

C:\WINDOWS\system32\jtwgslqu\

Please delete this file (if present) using Windows Explorer:

ALCMTR.EXEuse search to find this file

Close Windows Explorer and Reboot normally

Please install Killbox by Option^Explicit.

*Extract the programme to your desktop and double-click on its folder, then double-click on Killbox.exe to start the programme.
*In the Killbox programme, select the Delete on Reboot option.
*Copy the file names below to the clipboard by highlighting them and pressing Control-C:

C:\Program Files\Common Files\Windows\services32.exe
C:\Program Files\Common Files\services.exe


*Return to Killbox, go to the File menu, and choose "Paste from Clipboard".

*Click the red-and-white "Delete File" button. Click "Yes" at the Delete on Reboot prompt. Click "Yes" at the reboot now prompt..

If you receive a message such as: "Component 'MsComCtl.ocx' or one of its dependencies not correctly registered: a file is missing or invalid." when trying to run TheKillbox, click download and run missingfilesetup.exe. Then try TheKillbox again.

Now we must hide the files we revealed earlier by reversing the process, this is an important safeguard to stop important system files being deleted by accident.

There is almost certainly bound to be some junk (leftover bits and pieces) on your system that is doing nothing but taking up space. I would recommend that you run CCleaner. Install it, update it, check the default setting in the left-hand pane, Analyze, Run Cleaner. You may be fairly surprised by how much it finds. Also click Issues then Scan for issues – fix selected issues

Post back a fresh HijackThis log and I will take another look. (2 logs in total).
  • 0

#3
Glosoli

Glosoli

    Member

  • Topic Starter
  • Member
  • PipPip
  • 21 posts
ok.. well I've done everything there but I still have stuff coming up. Namely YourSiteBar and SearchAssistant from 180.Solutions.
Here is my scan report from ewido:

---------------------------------------------------------
ewido security suite - Scan report
---------------------------------------------------------

+ Created on: 13:36:37, 27/09/2005
+ Report-Checksum: 12E9EB7C

+ Scan result:

HKLM\SOFTWARE\Classes\Interface\{16097036-894C-4C00-A61F-93CA0D49A70E} -> Spyware.TOPicks : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{16097036-894C-4C00-A61F-93CA0D49A70E}\ProxyStubClsid32\\ -> Spyware.P2PNetworking : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{1B540D44-3F61-4394-AE30-25FDC3649405}\ProxyStubClsid32\\ -> Spyware.P2PNetworking : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{2ED5AF98-9258-45BA-B79B-06625C92F662} -> Spyware.TOPicks : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{2ED5AF98-9258-45BA-B79B-06625C92F662}\ProxyStubClsid32\\ -> Spyware.P2PNetworking : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{339D8AFF-0B42-4260-AD82-78CE605A9543} -> Spyware.SideFind : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{339D8AFF-0B42-4260-AD82-78CE605A9543}\TypeLib\\ -> Spyware.SideFind : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{700DC0DD-F409-42E0-9DE5-21EE1A2BA9FD} -> Spyware.TOPicks : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{700DC0DD-F409-42E0-9DE5-21EE1A2BA9FD}\ProxyStubClsid32\\ -> Spyware.P2PNetworking : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{A36A5936-CFD9-4B41-86BD-319A1931887F} -> Spyware.SideFind : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{A36A5936-CFD9-4B41-86BD-319A1931887F}\TypeLib\\ -> Spyware.SideFind : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{C91E8926-D4BE-4685-99F4-0D996B96BAC0} -> Spyware.P2PNetworking : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{C91E8926-D4BE-4685-99F4-0D996B96BAC0}\ProxyStubClsid32\\ -> Spyware.P2PNetworking : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{CE9B37EC-D243-47A2-83DB-3A8350175193}\ProxyStubClsid32\\ -> Spyware.P2PNetworking : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{D273D427-57C6-4B12-860F-BBB8195F6E2A} -> Spyware.TOPicks : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{D273D427-57C6-4B12-860F-BBB8195F6E2A}\TypeLib\\ -> Spyware.P2PNetworking : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{FD42F6D3-7AB1-470C-979B-7996EDC99099} -> Spyware.TOPicks : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{FD42F6D3-7AB1-470C-979B-7996EDC99099}\ProxyStubClsid32\\ -> Spyware.P2PNetworking : Cleaned with backup
HKLM\SOFTWARE\Classes\TypeLib\{F720B40F-3A38-4B22-B30D-DCF095D42498} -> Spyware.P2PNetworking : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\ins -> Spyware.WebRebates : Cleaned with backup
HKU\S-1-5-21-3730857573-143754469-720778899-1005\Software\GIANTCompany\AntiSpyware\Alerts\6BF73C67-4735-47BB-B330-C988D6\\RegistryString -> Spyware.YourSiteBar : Cleaned with backup
HKU\S-1-5-21-3730857573-143754469-720778899-1005\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{6685509E-B47B-4f47-8E16-9A5F3A62F683} -> Spyware.MoneyMaker : Cleaned with backup
HKU\S-1-5-21-3730857573-143754469-720778899-1005\Software\Microsoft\Internet Explorer\Extensions\{6685509E-B47B-4f47-8E16-9A5F3A62F683} -> Spyware.MoneyMaker : Cleaned with backup
HKU\S-1-5-21-3730857573-143754469-720778899-1005\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{014DA6C9-189F-421A-88CD-07CFE51CFF10} -> Spyware.MySearch : Cleaned with backup
HKU\S-1-5-21-3730857573-143754469-720778899-1005\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{6685509E-B47B-4F47-8E16-9A5F3A62F683} -> Spyware.MoneyMaker : Cleaned with backup
HKU\S-1-5-21-3730857573-143754469-720778899-1005\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{86227D9C-0EFE-4F8A-AA55-30386A3F5686} -> Spyware.YourSiteBar : Cleaned with backup
C:\Documents and Settings\general\Complete\ Band Of Brothers 10 cds http.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ CWNA - Certified Wireless Network Admin.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ Dead Birds.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ Exploring IBM eServer iSeries.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ Mastering UNIX Shell Scripting.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ Media Security Plus Exam Guide-TestTake.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ Shrek 2 (2004) HDRip.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ Star Wars- The Empire Strikes Back (HT.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\102 Dalmations Puppies To The Rescue.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\18 Wheels Of Steel Convoy.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\18 years old Lolita.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\18yr old Teen [bleep]ed Hard.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\1st Evidence Remover v2.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\2 Blonde Teens [bleep] a Huge [bleep].zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\246 Arcade Games!.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\2Pac - Thug Angel (DVD).zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\3D FORMULA 1 SCREENSAVER.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\3D Luder 2 - Adult.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\3D Sexvilla.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\3D Studio Max 7.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\3PlaneSoft Screensavers AIO, by warewo.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\56 Full Template.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\7-Zip 4.20.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\7-Zip 4.27 Beta.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\A1 DVD Copy 1.0.02.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\AAA Logo 1.21.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ABBYY FineReader 8.0 Professional.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ABBYY ScanTo Office 1.0 Multilingual.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Absolute Pitch 1.36.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Absolute Sound Recorder 3.2.5.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Access Administrator v4.11.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ACDSee Standard v8.0 Build 39.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Acme CAD Converter v5.60.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Acoo Browser 1.25 Build 870.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Acoustica MP3 Audio Mixer v2.471.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Acoustica MP3 CD Burner v4.01.111.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Acronis Drive Cleanser v6.0.412.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Acronis Power Utilities 2005.611.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Acronis True Image 8.0.937.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Acronis True Image 9.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Acronis True Image v9.0.2245.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ActiveX Registration Manager 3.7.7.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Adobe Audition 1.5.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Adobe Live Motion v2.0 RETAIL.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Adobe PageMaker v7.0.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Adobe Photoshop Album v2.0 RETAIL.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Adobe Photoshop CS2 v9.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\AdsCleaner v4.3.08 Pro.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\AdSpy Eliminator 1.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Advanced Emailer v2.68.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Advanced Find and Replace.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Advanced Log Analyser 1.5.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Advanced MP3 Converter v2.43.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Advanced Uninstaller Pro 2005 7.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\AdwareX Eliminator 2.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Age Of Mythology - Titans Expansion.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Age Of Mythology.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Ahead NeroVision Express 3.0.1.27.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\AIO Password Utilities 2005.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Alchemy Eye Pro v7.2.5.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Alcohol 120% 1.9.5.3105.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Alias PortfolioWall 2.2.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Aliens vs Predator 2 - (Gold Edition).zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\All Image v1.2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\All-In-One Cartoon Maker.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\American Pie 1,2 & 3 Xvid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Anti Keylogger Elite v1.6.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\AnyDVD 5.4.3.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\AoA DVD Copy v2.5.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Apollo DVD Copy 4.5.3.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Apollo DVD Copy v4.3.4.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Apollo DVD Label Maker 1.5.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Arabswell Sound Effects Suite 2005.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Arial Audio Converter 2.3.8.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Arsenal Centurions - 100 Goals Of Berg.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Ashampoo Burning Studio 5.02.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Ashampoo CD Recording Suite 4.01.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Ashampoo Magic Defrag v1.01.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ATI Catalyst 5.5.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Audio Caller ID 1.4.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Audio Edit Magic v7.5.7.655.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Aurora DVD Copy v3.1.2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Aurora Media Workshop v2.4.19.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Auto FX DreamSuite Series v1.31 Adobe PS.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Autodesk Land Desktop 2006.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\AutoDWG DWGSee 2006 v1.8.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\AutoRun Design 3.0.0.16.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\AutoRun Pro Enterprise v1.0.0.12.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\AVG Anti-Virus Professional Single Edition.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\AVG Free Edition 7.323.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Avid Xpress Pro HD_v5.1.5 ISO.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Bad Cd Repair Pro v3.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Balearica Mediterranean Fresh Cuts.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Ballance v1.13.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Band of Brothers.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Battlefield 2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Becky! Internet Mail v2.21.01.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Bee Icons 4.0.2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Belltech Greeting Cards Designer v2.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Belltech ScreenSmart v3.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Below DVD Rip Xvid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\BigPicture Personal Fitness v4.0.66.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\BitSpirit 3.1.0.077.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Blumentals iNet Protector v2.1 Retail.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Boa vs Python.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Borland JBuilder 2006 Enterprise.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Breaktru Payroll 2005 v9.3.4.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Browser Hijack Retaliator 4.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\BSplayer Pro 1.35.823.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Burnout Legends.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Cache View v2.6.01.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Call Of Duty Finest Hour Pal Multi3 Ps2Dvd.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Canyon Racer.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\CARCare Desktop Edition v2.0.079.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Card Designer AIO.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Carrie dvdrip.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\CDMenuPro Personal Edition v4.20.01.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Celebs [bleep] video archive.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ChrisTV Professional 4.60.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ChrisTV Professional 4.70.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ChrisTV v4.60 Pro.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Cinderella Man Xvid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Claymore Scheduler v1.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Claymore Time Sheets 2005 v1.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\CleverCache Professional Edition v6.0..zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\CloneCD 5.2.6.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\CloneDVD 2.7.1.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\CloneDVD v3.0.2.5 Final.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\CodeLobster v2.1.19.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Colin McRae 2005 iSO.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Colin McRae Rally 2005.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\COMMANDOS 3.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Connecting Sockets 1.11.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ConnWatch 2.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Constantine.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Copy Muppy 1.0 build 8.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Corel Designer 10.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Coupling - The Complete First Season (2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Courtney Devine Double Trouble.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Creep.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Cross Racing Championship iSO.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Cryptime v3.4.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Cuevision Network Monitor Professional v2.22.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Data Entry and Validation with C# and VB.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\DataCAD 11.08.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Day of the Dead 2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Dead Meat DVD Rip Xvid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\DeskCalc 3.2.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Destiny's Child - Destiny Unreleased.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\DevPlanner.v2.0.759.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\DFX 7.502 for Winamp2 and Winamp 5.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\DigiWiz miniPE2-XT v2k.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Dio - Holy Diver.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\DirectDVD 5.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Dirty Babysitter.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\DivX Create Bundle v6.02.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\do-Organizer 2.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Dr. DivX 1.0.6.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Dreamweaver 8 FULL.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Drome Racers (PC).zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Drome Racers Games.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Drug Wars Underworld v1.3.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Dukes Of Hazzard.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Dungeon Siege 2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\DVD PixPlay v2.51.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\DVD Wizard Pro 5.75.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\DVD X Player Professional.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\DVDcomposer 1.05.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\DVDFAB Platinum v2.9.4.5.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\DVDXStudio - New!.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Earth2160.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Earthsiege 2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Easy Photo Mark 2.2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Easy recovery professional 6.04.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ELECTRONIC YOUTH 1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\EmersonLake nPalmer Brain SaladSurgery.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\EngInSite MySQL Client v1.4.9.180.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Enterprise Java Programming with IBM Web.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Etust Antivirus 2005.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Exorcist The Beginning DVDR.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ExplorerXP 1.07.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Extract Icon Tool v1.00.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Eye Candy 5.0 Nature.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\F-Secure BlackLight 1.5.1002.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\F1 Grand Prix UMDRIP.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\F1 Manager 2000 (EA).zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\FAHRENHEIT 911.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Fantastic Four Xvid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Fast times at NAU- Julia Bond [18+].zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Fever Pitch DIVX.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Fifa 2005 Reloaded iSO.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\FIFA Soccer 2005.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\File Security Manager v1.0.2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\FileSplit v2.33.419.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Firefox 1.6a - Mac - Linux - Windows.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\First Anal Scene [18+].zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Flash ScreenSaver Master 3.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\FlashFxp v3.3.2.1094 FULL.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\FlashFxp v3.3.2.1094.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\FlashGet v1.65.1 Full.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Focus Photoeditor 4.3.0.16.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ForceVision 3.06.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Forensic Replicator v4.0.0.7009.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\FotoAlbum Professional v4.7.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\FotoPrint 3.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Four Hardcore Movies.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Frogger.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\FruityLoops Studio Producer Edition 5.0.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\FTP Now 2.6.22.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Futuremark PCMark04 130.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Gallery Erica Campbell.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Game Collector 1.83.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\GameJack 5.0.3.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Gammadyne Mailer 25.3.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Gammadyne Mailer v25.3.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Gangsters 2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Gauntlet II.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Gene Rally.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Genie Backup Manager Professional 5.0.23.1286.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\George Michael - Flawless (Whitelabel).zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\GetRight 5.2b Regged.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Ghost Lake (2004).zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Ghost Ship Xvid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\GiPo DB Utilities v4.4.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Girls Gone Wild - Dorm Room 3.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Girls Gone Wild 5.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Godsend DVD Rip XviD ITALIAN.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Golden Eye 2.01.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Golden Eye 4.03.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Google Earth Plus.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\GoSURF 2.62.508.6225.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Green Street Hooligans DVD Rip Xvid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Group lesbian sex.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Group sex movie.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\GSpot 2.52.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\GTA Addons London 61.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\GTA San Andreas.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Guess Who.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\H.I.M-Dark Light[2005].zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Halo ISO.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Hardcore 100% Hits volume 3.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Hardcore Movies (part2).zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Harry Potter and the Prisoner of Azkab.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\HD_Speed 1.4.2.50 Final.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Her first on-camer facial.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Hide and Seek (2005).zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Hide IP Platinum 1.73.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\HiDownload 6.84.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\HiDownload Pro 6.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Highway Pursuit.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\HitchHickers Guide to the Galaxy Xvid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Hitman 2 Silent Assassin (PC).zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Hitman 2 Silent Assassin.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Hitman Codename 47.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Home Plan Pro 4.6.24.2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\HttpWatch v3.2.0.60.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Hum Jo Keh Na Paaye DVD Rip Hindi EN subs.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ICQ 4.0 Lite Edition.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\IDM UltraEdit v11.10c.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\iMarkup v3.97.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ImTOO Audio Encoder 2.0.20.112.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ImTOO CD Ripper 1.0.19.111.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Initial D Mountain Vengeance.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Inside islam.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Intensive Registry Care Utilities All-In.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Internet Download Accelerator 4.02.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Internet Download Accelerator 4.3.2.909.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Internet Download Manager 4.03.3.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Internet Explorer 7.01.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Intrusion Detection and Prevention.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Iolo Search and Recover 2.5.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Iolo Search and Recover v3.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\IP Address Changer.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\iPod2PC v2.12.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\IPViewer 5.04.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ISOpen 4.0.356.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ISS BlackICE Server Protection 3.6 cnz.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Jasc Paint Shop Pro 9.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\JavaScript PopUpMenu Builder 1.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\JBuilder Enterprise 2006 FULL.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Jetfighter 2150.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Jordan Capri - [bleep]ed in public bathroom.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Juiced.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Just Over 18 - Behind The Scenes.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\jv16 PowerTools 2005 1.5.1.307.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Kaspersky Anti-Virus Personal 5.0.388.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Kaspersky Internet Security 2006.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Kina Kai.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Lacey Barnes [bleep]s A Huge Dick.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Language Engineering Power Translator.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Lemmings Revolution.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Lesbians sucking.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\LeTarot v1.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Lille chokolade.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\LogiGuard Master Mechanic v1.4.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Long Time Dead DVD Rip Xvid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Longhorn Tranformation Pack 10.5.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Lord of War Divx.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Macromedia 8 All in One.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Macromedia Dreamweaver 8.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Macromedia Fireworks v8.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Madagascar Xvid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Magic Notes v3.4.5197.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\MailList King v5.33.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\MailWasher Pro 4.1.7.6.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Make Love in an Elevator.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ManageDesk 2.30.17.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Max Payne 2 The Fall of Max Payne.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Max Secure Anonysurf v1.2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Maximizing ASP.NET Real World, Object-.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Maya Secrets of the Pros.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\McAfee Personal Firewall Plus 7.0.150.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Mdaemon 8.1.3.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Mean Girls DVD Rip Xvid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\MegaView 8.03.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Men behind the Sun Xvid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\MessengerLog5 Pro v5.11.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Metal Gear Acid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Microsoft Office 2000 Visual Basic for.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Microsoft Office Xp Professional.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Microsoft Virtual PC 2004.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Miranda IM Test Build 0.4.0.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Miranda TiM_SkY Pack THE BEST.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\mIRC 6.16.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Mobile Location Services The Definitive.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\MonitorIT v7.0.19.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Monster In Law NTSC DVDR.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Moon Tycoon.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Mortal Kombat 4.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Moto GP 3 Ultimate Racing Technology.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Moto GP 3.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Moto Racer 3.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Movie Collector 4.73.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Mozart - 19 Albums!.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Mozilla Firefox 1.0.7 FINAL.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Mozilla Firefox 1.0.7.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\MP3 Doctor 5.10.92.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\MP3 Doctor 5.11.020.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\MSN Winks Plus 3.5.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\MusicMatch Jukebox 10.00.1025b.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\MVP baseball.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\My Notes Keeper v1.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Namo WebEditor 2006 Suite.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\NavStudio 2005.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\NBA Street Showdown.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Neat Notes 2005 v2.61.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Nero Media Player 1.4.0.35.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Nero PhotoShow Elite 1.0.1.191.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Network Lookout Administrator 1.6.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Neverwinter Nights.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\NewLive All Media To Mp3 Converter Pro 2.7.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Next Limit RealFlow 3.1.14.0042.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\NextLimit RealFlow 3.0.12.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Nfs5 porsche unleashed.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\nnBackup.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\No Hands Backup 2.9.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Nofeel FTP Server v3.0.2618.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Norton Anti Virus 2005.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Norton AntiVirus 2005 Pro.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\NVIDIA PureVideo Decoder 1.02.150.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Nyomi Arman [bleep]s Monster [bleep].zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Office DocumentsRescue Pro 2.5.70.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Offline Explorer Enterprise Build 1904 Sr 1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Open Video Joiner 3.0.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Opera 8.50.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Orion Studios DirectDVD 5.2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Outpost Firewall Pro 2.5.375.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Outpost Firewall Pro 2.7.484.5330.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\PacMania II v2.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Pagan Daybook III v5.0.6a.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\PaintshopPro 10.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Panda platinium internet security 2006.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Panda Platinum Internet Security 2006.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Panda Titanium Antivirus Plus 2006 v5.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Paragon Partition Manager Professional.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Paris Hilton Sex Video.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Password Door v8.0.3.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Paul Van Dyk-The Politics Of Dancing 2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\PC Adrenalin 1.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\PC sailing simulator ever made!.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\PDF2Word 1.6.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Perfect Babes - Carmen.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Personal Inspector 4.10.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Photo to Sketch v2.5.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Photo2dvd studio 4.7.0 Full.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Photoartmaster Gold 1.05.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Photomatix Pro v2.0.4.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Pink Panther Pinkadelic Pursuit.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\PixSmart Digital Imager 1.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Playboy The Mansion.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\[bleep] Amatoriale-Cinquantenni in calore.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\PosterSoft Publish-it Pro v3.4q.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Power DVD 6.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Power Video Converter 1.29.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Power Video Converter 1.3.11.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Power Video Converter 1.4.11.3.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Prince of Persia 4D.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Prison Tycoon.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Privacy Inspector 1.8.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Private - Fantasy Lagoon.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\PrivateShell v2.0.1.1731.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ProShow Gold v2.5.1630.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ProxyPlus v3.00.258.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Public PC Desktop v2.5.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\QuickHeal 8.00 (2006).zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\QuickTime 7.0 ( for Windows ).zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\QuickTime Alternative 1.47.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\QuickTime Pro v7.0.2a63.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Racer 0.5 Final.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Rapid PHP 2005 v6.2.0.56.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\RapidShare downloader - Universal.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\RAR Password Cracker 4.12.zip/Setup.exe -> Worm.VB.an : Cleaned with b
  • 0

#4
Crustyoldbloke

Crustyoldbloke

    Old Malware Surgeon with a shaky scalpel

  • Retired Staff
  • 15,131 posts
I bet there is more of the Ewido log to follow since it only got to the letter R.

BTW, I still need the HijackThis log as requested.

Edited by Crustyoldbloke, 27 September 2005 - 08:25 AM.

  • 0

#5
Glosoli

Glosoli

    Member

  • Topic Starter
  • Member
  • PipPip
  • 21 posts
ackup
C:\Documents and Settings\general\Complete\RAR Password Cracker.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Real Alternative 1.39.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Real Spy Monitor v2.38.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ReaThumbnails 1.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Recover My Files 3.80.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\RegDoctor v1.40.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ReGet Deluxe 4.1.243.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ReGet Deluxe 4.2 Build 262 RC.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ReGet Deluxe V4.1a Build 247 Retail.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Registry Help Pro v1.11.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Registry Mechanic 3.0.3.44.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Registry Washer v2.1.3.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\RegSupreme Pro 1.2.0.35.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Remote Administrator 2.2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Remove Toolbar Buddy v4.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Resident Evil Apocalypse DVD Rip Xvid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Rick Wakeman - 3 Albums.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Ridge Racer.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Rise Of Nations.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Risk II iSO.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Road Rash.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Rob Thomas - Something To Be [2005].zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Robots DVD Scr Xvid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Rock Hits - 3 CDs.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\RollerCoaster Tycoon 3 Soaked.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Rollercoaster Tycoon 3.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Roxy Jewel Double Team.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Russian Girls 3D Screensaver v3.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Sail Simulator 4.2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Samurize 1.62.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\San Andreas Adult Mod.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Save Flash 2.4.56.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\SaveFlash 3.0.61.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\SAW DVD Rip Xvid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Scarface DVD Rip Xvid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Screen Flash 1.7.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Screenshot Pilot 1.43.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Secura Backup Professional 2.13.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Selteco Flash Designer v5.0.20.8.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\SendPhotos Gold 4.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Silent Hill 4 The Room.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Sim City 4.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\SimpleDivX 1.40.10.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Simpsons Season 5 (24 series).zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Sinner CPU Spy 1.403.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Sirus Basic Ops - Its Because I Love You.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Site Content Analyzer 2.2.10.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Sky High Cam Proper.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Smart PC v3.1 Final.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Smart Undelete 2.3.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Smart Video Converter 1.5.38.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\SmartCodeStudio 2005 b1456.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Snappy Invoice System 4.0.2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\SoftCopy v2.1.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Solaris 104.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Soldat.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Solid Converter PDF v2.2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Solitaire fans.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Sonic Mega Collection pc Game.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Sound Masker Deluxe.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Spy Sweeper v4.0.4.458.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\SpyRemover 2.26.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\StartDefrag v1.80.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Stealth (2005).zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Strategic Command European Theater.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Stronghold 2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Super DVD CD Ripper 2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Super DVD Ripper 2.39.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Super Text Search 2.82.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Super Utilities Pro 5.5.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\SuperVideoCap v4.19.390.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\SuperWin RegVac v4.02.09 Retail.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Suse Linux 9.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Sweet MIDI Player 2.18.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Swf to Mp3 Converter v2.2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\SWiSHmax V2005.04.19.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Sygate Personal Firewall Pro 5.6.2808.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\System Mechanic 4.0J.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\System Mechanic 5.5a.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Taxi 3 Extreme Rush.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Taylor Rain Drippng Cum.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Teen [bleep]ing the young girl.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Terminator 3 war of machines.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Terry Summer Tropical Sex.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\The 6th Sense.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\The Bat! 3.60.02.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\The Bloodhound Gang - Hefty Fine 2005.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\The Chronicles of Riddick DVD Rip Xvid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\The Descent Xvid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\The Getaway DVD Rip XviD.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\The Hitchhikers Guide to the Galaxy Xvid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\The Hours (2002).zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\The Perfect Man Xvid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\The Simpons - Pranksta Rap (with 50 Cent).zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\The simpsons hit and run.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\The Sims 2 Nightlife.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\The Sims 8-In-1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\The Sisterhood of the Traveling Pants.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\The Spyware Detective v1.4 RC6.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\The Terminal Xvid.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\The Transporter 2 Rus.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\The Ultimate VB.NET and ASP.NET Code Boo.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Thug 2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\TimeCard Plus v3.3.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Tiny Dialer 1.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Tiny Firewall 2005 6.5.92 Pro.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\TM 6221 Design Template.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\TOCA Race Driver 2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Tony Hawks Underground 2 Remix.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Total Commander 6.52.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Trackmania Sunrise.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Trojan Remover 6.3.5 Retail.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\True Crime Streets of LA.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Turbo Sliders v1.0.5.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\TurboLaunch v5.07.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Turkish Gambit DVD Rip XviD.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Twisted Metal Head On (PSP ISO).zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Ultra DVD Creator v1.1.2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Ultra Video Converter v1.3.4.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\UltraISO 7.5.1.965.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\UML for Mere Mortals.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\VanDyke SecureFX v3.0.3.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\VeryPDF PDF Editor v2.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ViceVersa Pro v2.0 Build 2008.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Videomach 3.41.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Virtua Cop 2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Virtua Tennis World Tour.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Virtual DJ 3.1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\VirtualDub 1.6.6.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Volley Balley v1.6.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Voxengo Soniformer VST 2.4.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\VSO Blindwrite 5.2.10.142.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\War Of The Worlds Xvid FR.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Warhammer 40.000 Dawn Of War.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Wave Corrector v3.1r1.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Webcam Zone Trigger v1.52.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Webroot Spy Sweeper v4.5 beta.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Webroots Spy Sweeper v4.0.4.458.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\WebSite Watcher v4.03.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Willing Webcam v2.9.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Winamp 5.08d All Version.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Winamp Alternative 1.05 AAC Edition (Fre.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\WinASO Registry Optimizer 2.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\WinAVI Video Converter 7.1 Standard Edition.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\WinGate 6.0.0.984 RC2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Wingate 6.0.4.1025.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\WinGuard Pro 2005 5.88.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\WinRAR 3.50 Final.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\WinRoute Firewall.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\WinWAP Smartphone Browser Emulator 1.2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\WinZip 9.0 SR1 Build 6224.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\WinZip Password Cracker.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Wipeout Pure.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\WM Recorder 10.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Word Cleaner v2.5.8.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Workstation 5.0. 13124.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\World Flags v1.2.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\World of Warcraft.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\World Online TV 4.0.3.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\X Video Joiner 1.9.73.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\X-Setup Pro 7.2.360.Final.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Xchat 2.4.5d.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Xilisoft 3GP Video Converter v2.1.53.901b.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Xilisoft AVI MPEG Converter v2.1.53.901b.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Xilisoft CD Ripper.v1.0.33.908.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Xilisoft DVD Audio Ripper v2.0.55.908.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Xilisoft DVD Ripper v3.0.5.912.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Xilisoft Video Converter v2.1.53.901b.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Xilisoft Video To Audio Converter v2.1.53.901b.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Xilisoft.PSP.Video.Converter.v2.1.54.915b.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\XoftSpy 4.09.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\XP Disk Cleaner v2.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\XP Registry Cleaner v2.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\YoGen Vocal Remover 2.0.11.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\Yu-Gi-Oh! Online.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ZoneAlarm Pro 6.0.591.002 beta.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Complete\ZoneAlarm Pro 6.0.667.0.zip/Setup.exe -> Worm.VB.an : Cleaned with backup
C:\Documents and Settings\general\Cookies\[email protected][2].txt -> Spyware.Cookie.Statcounter : Cleaned with backup
C:\Documents and Settings\general\Cookies\[email protected][2].txt -> Spyware.Cookie.Yieldmanager : Cleaned with backup
C:\Documents and Settings\general\Cookies\[email protected][2].txt -> Spyware.Cookie.Euroclick : Cleaned with backup
C:\Documents and Settings\general\Cookies\general@advertising[2].txt -> Spyware.Cookie.Advertising : Cleaned with backup
C:\Documents and Settings\general\Cookies\general@atdmt[2].txt -> Spyware.Cookie.Atdmt : Cleaned with backup
C:\Documents and Settings\general\Cookies\[email protected][2].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\general\Cookies\[email protected][1].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\general\Cookies\[email protected][2].txt -> Spyware.Cookie.2o7 : Cleaned with backup
C:\Documents and Settings\general\Cookies\general@paypopup[1].txt -> Spyware.Cookie.Paypopup : Cleaned with backup
C:\Documents and Settings\general\Cookies\[email protected][1].txt -> Spyware.Cookie.Advertising : Cleaned with backup
C:\Documents and Settings\general\Cookies\general@ysbweb[2].txt -> Spyware.Cookie.Ysbweb : Cleaned with backup
C:\Documents and Settings\general\Local Settings\Temp\180SAInstallerAdPerform.exe/clientax.dll -> Spyware.180Solutions : Cleaned with backup
C:\Documents and Settings\general\Local Settings\Temp\180SAInstallerAdPerform.exe/clientax.dll -> Spyware.180Solutions : Cleaned with backup
C:\Documents and Settings\general\Local Settings\Temp\res1B.tmp -> Spyware.180Solutions : Cleaned with backup
C:\Documents and Settings\general\Local Settings\Temp\res1F.tmp -> Spyware.180Solutions : Cleaned with backup
C:\Documents and Settings\general\Local Settings\Temporary Internet Files\Content.IE5\27U7A1ER\autoupgrader2[1] -> TrojanDownloader.Agent.lg : Cleaned with backup
C:\Documents and Settings\general\Local Settings\Temporary Internet Files\Content.IE5\45UR4TY7\ysb[1].dll -> Spyware.YourSiteBar : Cleaned with backup
C:\Documents and Settings\general\Local Settings\Temporary Internet Files\Content.IE5\DO46BEWW\stubinstaller5041[1].ex_ -> TrojanDownloader.Small.asf : Cleaned with backup
C:\Documents and Settings\general\Local Settings\Temporary Internet Files\Content.IE5\DVUF93Q3\power_remove[1].exe -> TrojanDownloader.IstBar.gi : Cleaned with backup
C:\Documents and Settings\general\Local Settings\Temporary Internet Files\Content.IE5\FR995P9Y\thin-155-1-x-x[1].exe -> Adware.BetterInternet : Cleaned with backup
C:\Documents and Settings\general\Local Settings\Temporary Internet Files\Content.IE5\SN8TSXG8\maxifilesdns[1].zip/gui.exe -> TrojanDownloader.Agent.rv : Cleaned with backup
C:\Documents and Settings\general\Local Settings\Temporary Internet Files\Content.IE5\UQAXHDWQ\autoupgrader2[1] -> TrojanDownloader.Agent.lg : Cleaned with backup
C:\Program Files\Common Files\services.exe -> Spyware.Maxifiles : Cleaned with backup
C:\Program Files\Common Files\system32.dll/gui.exe -> TrojanDownloader.Agent.rv : Cleaned with backup
C:\Program Files\Common Files\Windows\services32.exe -> Spyware.Maxifiles : Cleaned with backup
C:\Program Files\InetGet\thin-155-1-x-x.exe -> Adware.BetterInternet : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\2D64E61C-2C85-4C18-A9E2-5D3370\257CBCE7-D1EB-408B-BC28-F46956 -> TrojanDownloader.IstBar.gi : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\60673DC7-05B5-4237-82F2-6C44F9\FFB74FCA-D861-4990-8D1E-43F7D4 -> TrojanDownloader.IstBar.gi : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\ACAE0CB1-8429-47FC-A849-279C69\10A2FAC1-6830-46D9-8448-9EB16F -> Spyware.180Solutions : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\ACAE0CB1-8429-47FC-A849-279C69\BEF9DDC4-5021-418E-A123-FA6D7F -> Spyware.180Solutions : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\DC7DF8E0-BBF9-4C0A-ACC9-3DAD8A\A3B21FBE-E084-4D3D-A0CD-4AB6CA -> TrojanDownloader.IstBar.gi : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\FF20BAF0-6A65-4387-98F6-3731E5\6D4316FB-92A7-4E85-9E7C-A4DC26 -> TrojanDownloader.IstBar.gi : Cleaned with backup
C:\WINDOWS\system32\jtwgslqu\rutdbmd.exe -> TrojanDownloader.Agent.lg : Cleaned with backup


::Report End
  • 0

#6
Glosoli

Glosoli

    Member

  • Topic Starter
  • Member
  • PipPip
  • 21 posts
First HiJackThis log

Logfile of HijackThis v1.99.1
Scan saved at 13:40:34, on 27/09/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\Documents and Settings\general\Desktop\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://uk.red.client...arch.yahoo.com/
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://bt.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://uk.red.client...arch.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://uk.red.client...fo/bt_side.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://uk.red.client...arch.yahoo.com/
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://bt.yahoo.com/
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://uk.red.client...arch.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://uk.red.client...arch.yahoo.com/
O2 - BHO: Yahoo! Companion BHO - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\ycomp5_3_17_0.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {549B5CA7-4A86-11D7-A4DF-000874180BB3} - (no file)
O2 - BHO: EpsonToolBandKicker Class - {E99421FB-68DD-40F0-B4AC-B7027CAE2F1A} - C:\Program Files\EPSON\EPSON Web-To-Page\EPSON Web-To-Page.dll
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - (no file)
O3 - Toolbar: BT Yahoo! Companion - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\ycomp5_3_17_0.dll
O3 - Toolbar: EPSON Web-To-Page - {EE5D279F-081B-4404-994D-C6B60AAEBA6D} - C:\Program Files\EPSON\EPSON Web-To-Page\EPSON Web-To-Page.dll
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [High Definition Audio Property Page Shortcut] HDAudPropShortcut.exe
O4 - HKLM\..\Run: [CHotkey] zHotkey.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [AlcWzrd] ALCWZRD.EXE
O4 - HKLM\..\Run: [Alcmtr] ALCMTR.EXE
O4 - HKLM\..\Run: [EPSON Stylus Photo RX420 Series] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATI9CE.EXE /P31 "EPSON Stylus Photo RX420 Series" /O6 "USB001" /M "Stylus Photo RX420"
O4 - HKLM\..\Run: [LVCOMS] C:\Program Files\Common Files\Logitech\QCDriver2\LVCOMS.EXE
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [Picasa Media Detector] C:\Program Files\Picasa2\PicasaMediaDetector.exe
O4 - HKLM\..\Run: [SpeedTouch USB Diagnostics] "C:\Program Files\Thomson\SpeedTouch USB\Dragdiag.exe" /icon
O4 - HKLM\..\Run: [THGuard] "C:\Program Files\TrojanHunter 4.2\THGuard.exe"
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [] winlog.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [vptray] C:\PROGRA~1\SYMANT~1\VPTray.exe
O4 - HKLM\..\RunServices: [] winlog.exe
O4 - HKCU\..\Run: [MoneyAgent] "C:\Program Files\Microsoft Money\System\mnyexpr.exe"
O4 - HKCU\..\Run: [Yahoo! Pager] C:\Program Files\Yahoo!\Messenger\ypager.exe -quiet
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: BigFix.lnk = C:\Program Files\BigFix\BigFix.exe
O4 - Global Startup: BT Yahoo! Help.lnk = C:\Program Files\BT Yahoo\BT Yahoo Help\bin\matcli.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O4 - Global Startup: SpySubtract.lnk = C:\Program Files\InterMute\SpySubtract\SpySub.exe
O9 - Extra button: BT Yahoo! Sidebar - {51085E3D-A958-42A2-A6BE-A6A9B0BAF276} - C:\Program Files\Yahoo!\browser\ysidebarIE.dll
O9 - Extra 'Tools' menuitem: BT &Yahoo! Sidebar - {51085E3D-A958-42A2-A6BE-A6A9B0BAF276} - C:\Program Files\Yahoo!\browser\ysidebarIE.dll
O9 - Extra button: Share in Hello - {B13B4423-2647-4cfc-A4B3-C7D56CB83487} - C:\Program Files\Hello\PicasaCapture.dll
O9 - Extra 'Tools' menuitem: Share in H&ello - {B13B4423-2647-4cfc-A4B3-C7D56CB83487} - C:\Program Files\Hello\PicasaCapture.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {00B71CFB-6864-4346-A978-C0A14556272C} (Checkers Class) - http://messenger.zon...kr.cab31267.cab
O16 - DPF: {14B87622-7E19-4EA8-93B3-97215F77A6BC} (MessengerStatsClient Class) - http://messenger.zon...nt.cab31267.cab
O16 - DPF: {231B1C6E-F934-42A2-92B6-C2FEFEC24276} (yucsetreg Class) - C:\Program Files\Yahoo!\common\yucconfig.dll
O16 - DPF: {2917297F-F02B-4B9D-81DF-494B6333150B} (Minesweeper Flags Class) - http://messenger.zon...er.cab31267.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (YInstStarter Class) - C:\Program Files\Yahoo!\common\yinsthelper.dll
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www.truprint....rintActivia.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://spaces.msn.co...ad/MsnPUpld.cab
O16 - DPF: {71057C18-0507-4747-86BC-E11CE7512C5F} (mailhelper Class) - https://register.bti...lcontrol013.cab
O16 - DPF: {8E0D4DE5-3180-4024-A327-4DFAD1796A8D} (MessengerStatsClient Class) - http://messenger.zon...nt.cab31267.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://messenger.zon...ro.cab32846.cab
O16 - DPF: {F6BF0D00-0B2A-4A75-BF7B-F385591623AF} (Solitaire Showdown Class) - http://messenger.zon...wn.cab31267.cab
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - "C:\PROGRA~1\MSNMES~1\msgrapp.dll" (file missing)
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O20 - Winlogon Notify: NavLogon - C:\WINDOWS\system32\NavLogon.dll
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: Symantec AntiVirus Definition Watcher (DefWatch) - Symantec Corporation - C:\Program Files\Symantec AntiVirus\DefWatch.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: SAVRoam (SavRoam) - symantec - C:\Program Files\Symantec AntiVirus\SavRoam.exe
O23 - Service: SmartLinkService (SLService) - - C:\WINDOWS\SYSTEM32\slserv.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\PROGRA~1\COMMON~1\SONYSH~1\AVLib\Sptisrv.exe
O23 - Service: Symantec AntiVirus - Symantec Corporation - C:\Program Files\Symantec AntiVirus\Rtvscan.exe
O23 - Service: YPCService - Yahoo! Inc. - C:\WINDOWS\system32\YPCSER~1.EXE
  • 0

#7
Glosoli

Glosoli

    Member

  • Topic Starter
  • Member
  • PipPip
  • 21 posts
Second Log

Logfile of HijackThis v1.99.1
Scan saved at 14:34:12, on 27/09/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\csrss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Symantec AntiVirus\DefWatch.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\WINDOWS\system32\slserv.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Symantec AntiVirus\Rtvscan.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\wdfmgr.exe
C:\WINDOWS\zHotkey.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\WINDOWS\ALCWZRD.EXE
C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATI9CE.EXE
C:\Program Files\Common Files\Logitech\QCDriver2\LVCOMS.EXE
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Picasa2\PicasaMediaDetector.exe
C:\Program Files\Thomson\SpeedTouch USB\Dragdiag.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\PROGRA~1\SYMANT~1\VPTray.exe
C:\WINDOWS\System32\alg.exe
C:\Program Files\Microsoft AntiSpyware\gcasDtServ.exe
C:\Program Files\Common Files\Windows\services32.exe
C:\WINDOWS\system32\cmd.exe
C:\Program Files\Common Files\services.exe
C:\Program Files\BigFix\BigFix.exe
C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe
C:\Program Files\InterMute\SpySubtract\SpySub.exe
C:\Program Files\BT Yahoo\BT Yahoo Help\bin\mpbtn.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\Program Files\ISTsvc\istsvc.exe
C:\WINDOWS\qmwucd.exe
C:\WINDOWS\system32\jtwgslqu\rutdbmd.exe
C:\Program Files\Common Files\Windows\services32.exe
C:\Program Files\SurfAccuracy\SAcc.exe
C:\Program Files\Internet Optimizer\optimize.exe
C:\WINDOWS\system32\cmd.exe
C:\Program Files\Common Files\services.exe
C:\Program Files\180searchassistant\sais.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Documents and Settings\general\Desktop\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://bt.yahoo.com/
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://bt.yahoo.com/
R3 - URLSearchHook: (no name) - _{CFBFAE00-17A6-11D0-99CB-00C04FD64497} - (no file)
O2 - BHO: BHObj Class - {00000010-6F7D-442C-93E3-4A4827C2E4C8} - C:\WINDOWS\nem220.dll
O2 - BHO: Yahoo! Companion BHO - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\ycomp5_3_17_0.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll
O2 - BHO: SABHO - {21B4ACC4-8874-4AEC-AEAC-F567A249B4D4} - c:\program files\180searchassistant\saishook.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: BAHelper Class - {A3FDD654-A057-4971-9844-4ED8E67DBBB8} - C:\Program Files\SideFind\sfbho.dll
O2 - BHO: EpsonToolBandKicker Class - {E99421FB-68DD-40F0-B4AC-B7027CAE2F1A} - C:\Program Files\EPSON\EPSON Web-To-Page\EPSON Web-To-Page.dll
O2 - BHO: Internet Explorer Web Content Catcher - {FFF4E223-7019-4ce7-BE03-D7D3C8CCE884} - C:\Program Files\DNS\Catcher.dll
O3 - Toolbar: BT Yahoo! Companion - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\ycomp5_3_17_0.dll
O3 - Toolbar: EPSON Web-To-Page - {EE5D279F-081B-4404-994D-C6B60AAEBA6D} - C:\Program Files\EPSON\EPSON Web-To-Page\EPSON Web-To-Page.dll
O3 - Toolbar: YourSiteBar - {86227D9C-0EFE-4f8a-AA55-30386A3F5686} - C:\Program Files\YourSiteBar\ysb.dll
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [High Definition Audio Property Page Shortcut] HDAudPropShortcut.exe
O4 - HKLM\..\Run: [CHotkey] zHotkey.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [AlcWzrd] ALCWZRD.EXE
O4 - HKLM\..\Run: [EPSON Stylus Photo RX420 Series] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATI9CE.EXE /P31 "EPSON Stylus Photo RX420 Series" /O6 "USB001" /M "Stylus Photo RX420"
O4 - HKLM\..\Run: [LVCOMS] C:\Program Files\Common Files\Logitech\QCDriver2\LVCOMS.EXE
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [Picasa Media Detector] C:\Program Files\Picasa2\PicasaMediaDetector.exe
O4 - HKLM\..\Run: [SpeedTouch USB Diagnostics] "C:\Program Files\Thomson\SpeedTouch USB\Dragdiag.exe" /icon
O4 - HKLM\..\Run: [THGuard] "C:\Program Files\TrojanHunter 4.2\THGuard.exe"
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [] winlog.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [vptray] C:\PROGRA~1\SYMANT~1\VPTray.exe
O4 - HKLM\..\Run: [IST Service] C:\Program Files\ISTsvc\istsvc.exe
O4 - HKLM\..\Run: [0pjSG] C:\WINDOWS\qmwucd.exe
O4 - HKLM\..\Run: [rutdbmd] C:\WINDOWS\system32\jtwgslqu\rutdbmd.exe
O4 - HKLM\..\Run: [SurfAccuracy] C:\Program Files\SurfAccuracy\SAcc.exe
O4 - HKLM\..\Run: [Internet Optimizer] "C:\Program Files\Internet Optimizer\optimize.exe"
O4 - HKLM\..\Run: [sais] c:\program files\180searchassistant\sais.exe
O4 - HKLM\..\Run: [Power Scan] C:\Program Files\Power Scan\powerscan.exe
O4 - HKLM\..\Run: [loxinqz] C:\WINDOWS\loxinqz.exe
O4 - HKLM\..\RunServices: [] winlog.exe
O4 - HKCU\..\Run: [MoneyAgent] "C:\Program Files\Microsoft Money\System\mnyexpr.exe"
O4 - HKCU\..\Run: [Yahoo! Pager] C:\Program Files\Yahoo!\Messenger\ypager.exe -quiet
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: BigFix.lnk = C:\Program Files\BigFix\BigFix.exe
O4 - Global Startup: BT Yahoo! Help.lnk = C:\Program Files\BT Yahoo\BT Yahoo Help\bin\matcli.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O4 - Global Startup: SpySubtract.lnk = C:\Program Files\InterMute\SpySubtract\SpySub.exe
O9 - Extra button: SideFind - {10E42047-DEB9-4535-A118-B3F6EC39B807} - C:\Program Files\SideFind\sidefind.dll
O9 - Extra button: BT Yahoo! Sidebar - {51085E3D-A958-42A2-A6BE-A6A9B0BAF276} - C:\Program Files\Yahoo!\browser\ysidebarIE.dll
O9 - Extra 'Tools' menuitem: BT &Yahoo! Sidebar - {51085E3D-A958-42A2-A6BE-A6A9B0BAF276} - C:\Program Files\Yahoo!\browser\ysidebarIE.dll
O9 - Extra button: Share in Hello - {B13B4423-2647-4cfc-A4B3-C7D56CB83487} - C:\Program Files\Hello\PicasaCapture.dll
O9 - Extra 'Tools' menuitem: Share in H&ello - {B13B4423-2647-4cfc-A4B3-C7D56CB83487} - C:\Program Files\Hello\PicasaCapture.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {00B71CFB-6864-4346-A978-C0A14556272C} (Checkers Class) - http://messenger.zon...kr.cab31267.cab
O16 - DPF: {14B87622-7E19-4EA8-93B3-97215F77A6BC} (MessengerStatsClient Class) - http://messenger.zon...nt.cab31267.cab
O16 - DPF: {231B1C6E-F934-42A2-92B6-C2FEFEC24276} (yucsetreg Class) - C:\Program Files\Yahoo!\common\yucconfig.dll
O16 - DPF: {2917297F-F02B-4B9D-81DF-494B6333150B} (Minesweeper Flags Class) - http://messenger.zon...er.cab31267.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (YInstStarter Class) - C:\Program Files\Yahoo!\common\yinsthelper.dll
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www.truprint....rintActivia.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://spaces.msn.co...ad/MsnPUpld.cab
O16 - DPF: {71057C18-0507-4747-86BC-E11CE7512C5F} (mailhelper Class) - https://register.bti...lcontrol013.cab
O16 - DPF: {8E0D4DE5-3180-4024-A327-4DFAD1796A8D} (MessengerStatsClient Class) - http://messenger.zon...nt.cab31267.cab
O16 - DPF: {99410CDE-6F16-42ce-9D49-3807F78F0287} (ClientInstaller Class) - http://www.180search...com/180saax.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://messenger.zon...ro.cab32846.cab
O16 - DPF: {F6BF0D00-0B2A-4A75-BF7B-F385591623AF} (Solitaire Showdown Class) - http://messenger.zon...wn.cab31267.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{3D05FE3B-3BF8-46C5-91D6-F4D851D80550}: NameServer = 194.72.9.44 194.74.65.86
O17 - HKLM\System\CS1\Services\Tcpip\..\{3D05FE3B-3BF8-46C5-91D6-F4D851D80550}: NameServer = 194.72.9.44 194.74.65.86
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - "C:\PROGRA~1\MSNMES~1\msgrapp.dll" (file missing)
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O20 - Winlogon Notify: NavLogon - C:\WINDOWS\system32\NavLogon.dll
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: Symantec AntiVirus Definition Watcher (DefWatch) - Symantec Corporation - C:\Program Files\Symantec AntiVirus\DefWatch.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: SAVRoam (SavRoam) - symantec - C:\Program Files\Symantec AntiVirus\SavRoam.exe
O23 - Service: SmartLinkService (SLService) - - C:\WINDOWS\SYSTEM32\slserv.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\PROGRA~1\COMMON~1\SONYSH~1\AVLib\Sptisrv.exe
O23 - Service: Symantec AntiVirus - Symantec Corporation - C:\Program Files\Symantec AntiVirus\Rtvscan.exe
O23 - Service: YPCService - Yahoo! Inc. - C:\WINDOWS\system32\YPCSER~1.EXE
  • 0

#8
Glosoli

Glosoli

    Member

  • Topic Starter
  • Member
  • PipPip
  • 21 posts
Second Log

Logfile of HijackThis v1.99.1
Scan saved at 14:34:12, on 27/09/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\csrss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Symantec AntiVirus\DefWatch.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\WINDOWS\system32\slserv.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Symantec AntiVirus\Rtvscan.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\wdfmgr.exe
C:\WINDOWS\zHotkey.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\WINDOWS\ALCWZRD.EXE
C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATI9CE.EXE
C:\Program Files\Common Files\Logitech\QCDriver2\LVCOMS.EXE
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Picasa2\PicasaMediaDetector.exe
C:\Program Files\Thomson\SpeedTouch USB\Dragdiag.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\PROGRA~1\SYMANT~1\VPTray.exe
C:\WINDOWS\System32\alg.exe
C:\Program Files\Microsoft AntiSpyware\gcasDtServ.exe
C:\Program Files\Common Files\Windows\services32.exe
C:\WINDOWS\system32\cmd.exe
C:\Program Files\Common Files\services.exe
C:\Program Files\BigFix\BigFix.exe
C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe
C:\Program Files\InterMute\SpySubtract\SpySub.exe
C:\Program Files\BT Yahoo\BT Yahoo Help\bin\mpbtn.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\Program Files\ISTsvc\istsvc.exe
C:\WINDOWS\qmwucd.exe
C:\WINDOWS\system32\jtwgslqu\rutdbmd.exe
C:\Program Files\Common Files\Windows\services32.exe
C:\Program Files\SurfAccuracy\SAcc.exe
C:\Program Files\Internet Optimizer\optimize.exe
C:\WINDOWS\system32\cmd.exe
C:\Program Files\Common Files\services.exe
C:\Program Files\180searchassistant\sais.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Documents and Settings\general\Desktop\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://bt.yahoo.com/
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://bt.yahoo.com/
R3 - URLSearchHook: (no name) - _{CFBFAE00-17A6-11D0-99CB-00C04FD64497} - (no file)
O2 - BHO: BHObj Class - {00000010-6F7D-442C-93E3-4A4827C2E4C8} - C:\WINDOWS\nem220.dll
O2 - BHO: Yahoo! Companion BHO - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\ycomp5_3_17_0.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll
O2 - BHO: SABHO - {21B4ACC4-8874-4AEC-AEAC-F567A249B4D4} - c:\program files\180searchassistant\saishook.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: BAHelper Class - {A3FDD654-A057-4971-9844-4ED8E67DBBB8} - C:\Program Files\SideFind\sfbho.dll
O2 - BHO: EpsonToolBandKicker Class - {E99421FB-68DD-40F0-B4AC-B7027CAE2F1A} - C:\Program Files\EPSON\EPSON Web-To-Page\EPSON Web-To-Page.dll
O2 - BHO: Internet Explorer Web Content Catcher - {FFF4E223-7019-4ce7-BE03-D7D3C8CCE884} - C:\Program Files\DNS\Catcher.dll
O3 - Toolbar: BT Yahoo! Companion - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\ycomp5_3_17_0.dll
O3 - Toolbar: EPSON Web-To-Page - {EE5D279F-081B-4404-994D-C6B60AAEBA6D} - C:\Program Files\EPSON\EPSON Web-To-Page\EPSON Web-To-Page.dll
O3 - Toolbar: YourSiteBar - {86227D9C-0EFE-4f8a-AA55-30386A3F5686} - C:\Program Files\YourSiteBar\ysb.dll
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [High Definition Audio Property Page Shortcut] HDAudPropShortcut.exe
O4 - HKLM\..\Run: [CHotkey] zHotkey.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [AlcWzrd] ALCWZRD.EXE
O4 - HKLM\..\Run: [EPSON Stylus Photo RX420 Series] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATI9CE.EXE /P31 "EPSON Stylus Photo RX420 Series" /O6 "USB001" /M "Stylus Photo RX420"
O4 - HKLM\..\Run: [LVCOMS] C:\Program Files\Common Files\Logitech\QCDriver2\LVCOMS.EXE
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [Picasa Media Detector] C:\Program Files\Picasa2\PicasaMediaDetector.exe
O4 - HKLM\..\Run: [SpeedTouch USB Diagnostics] "C:\Program Files\Thomson\SpeedTouch USB\Dragdiag.exe" /icon
O4 - HKLM\..\Run: [THGuard] "C:\Program Files\TrojanHunter 4.2\THGuard.exe"
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [] winlog.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [vptray] C:\PROGRA~1\SYMANT~1\VPTray.exe
O4 - HKLM\..\Run: [IST Service] C:\Program Files\ISTsvc\istsvc.exe
O4 - HKLM\..\Run: [0pjSG] C:\WINDOWS\qmwucd.exe
O4 - HKLM\..\Run: [rutdbmd] C:\WINDOWS\system32\jtwgslqu\rutdbmd.exe
O4 - HKLM\..\Run: [SurfAccuracy] C:\Program Files\SurfAccuracy\SAcc.exe
O4 - HKLM\..\Run: [Internet Optimizer] "C:\Program Files\Internet Optimizer\optimize.exe"
O4 - HKLM\..\Run: [sais] c:\program files\180searchassistant\sais.exe
O4 - HKLM\..\Run: [Power Scan] C:\Program Files\Power Scan\powerscan.exe
O4 - HKLM\..\Run: [loxinqz] C:\WINDOWS\loxinqz.exe
O4 - HKLM\..\RunServices: [] winlog.exe
O4 - HKCU\..\Run: [MoneyAgent] "C:\Program Files\Microsoft Money\System\mnyexpr.exe"
O4 - HKCU\..\Run: [Yahoo! Pager] C:\Program Files\Yahoo!\Messenger\ypager.exe -quiet
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: BigFix.lnk = C:\Program Files\BigFix\BigFix.exe
O4 - Global Startup: BT Yahoo! Help.lnk = C:\Program Files\BT Yahoo\BT Yahoo Help\bin\matcli.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O4 - Global Startup: SpySubtract.lnk = C:\Program Files\InterMute\SpySubtract\SpySub.exe
O9 - Extra button: SideFind - {10E42047-DEB9-4535-A118-B3F6EC39B807} - C:\Program Files\SideFind\sidefind.dll
O9 - Extra button: BT Yahoo! Sidebar - {51085E3D-A958-42A2-A6BE-A6A9B0BAF276} - C:\Program Files\Yahoo!\browser\ysidebarIE.dll
O9 - Extra 'Tools' menuitem: BT &Yahoo! Sidebar - {51085E3D-A958-42A2-A6BE-A6A9B0BAF276} - C:\Program Files\Yahoo!\browser\ysidebarIE.dll
O9 - Extra button: Share in Hello - {B13B4423-2647-4cfc-A4B3-C7D56CB83487} - C:\Program Files\Hello\PicasaCapture.dll
O9 - Extra 'Tools' menuitem: Share in H&ello - {B13B4423-2647-4cfc-A4B3-C7D56CB83487} - C:\Program Files\Hello\PicasaCapture.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {00B71CFB-6864-4346-A978-C0A14556272C} (Checkers Class) - http://messenger.zon...kr.cab31267.cab
O16 - DPF: {14B87622-7E19-4EA8-93B3-97215F77A6BC} (MessengerStatsClient Class) - http://messenger.zon...nt.cab31267.cab
O16 - DPF: {231B1C6E-F934-42A2-92B6-C2FEFEC24276} (yucsetreg Class) - C:\Program Files\Yahoo!\common\yucconfig.dll
O16 - DPF: {2917297F-F02B-4B9D-81DF-494B6333150B} (Minesweeper Flags Class) - http://messenger.zon...er.cab31267.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (YInstStarter Class) - C:\Program Files\Yahoo!\common\yinsthelper.dll
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www.truprint....rintActivia.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://spaces.msn.co...ad/MsnPUpld.cab
O16 - DPF: {71057C18-0507-4747-86BC-E11CE7512C5F} (mailhelper Class) - https://register.bti...lcontrol013.cab
O16 - DPF: {8E0D4DE5-3180-4024-A327-4DFAD1796A8D} (MessengerStatsClient Class) - http://messenger.zon...nt.cab31267.cab
O16 - DPF: {99410CDE-6F16-42ce-9D49-3807F78F0287} (ClientInstaller Class) - http://www.180search...com/180saax.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://messenger.zon...ro.cab32846.cab
O16 - DPF: {F6BF0D00-0B2A-4A75-BF7B-F385591623AF} (Solitaire Showdown Class) - http://messenger.zon...wn.cab31267.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{3D05FE3B-3BF8-46C5-91D6-F4D851D80550}: NameServer = 194.72.9.44 194.74.65.86
O17 - HKLM\System\CS1\Services\Tcpip\..\{3D05FE3B-3BF8-46C5-91D6-F4D851D80550}: NameServer = 194.72.9.44 194.74.65.86
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - "C:\PROGRA~1\MSNMES~1\msgrapp.dll" (file missing)
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O20 - Winlogon Notify: NavLogon - C:\WINDOWS\system32\NavLogon.dll
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: Symantec AntiVirus Definition Watcher (DefWatch) - Symantec Corporation - C:\Program Files\Symantec AntiVirus\DefWatch.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: SAVRoam (SavRoam) - symantec - C:\Program Files\Symantec AntiVirus\SavRoam.exe
O23 - Service: SmartLinkService (SLService) - - C:\WINDOWS\SYSTEM32\slserv.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\PROGRA~1\COMMON~1\SONYSH~1\AVLib\Sptisrv.exe
O23 - Service: Symantec AntiVirus - Symantec Corporation - C:\Program Files\Symantec AntiVirus\Rtvscan.exe
O23 - Service: YPCService - Yahoo! Inc. - C:\WINDOWS\system32\YPCSER~1.EXE
  • 0

#9
Crustyoldbloke

Crustyoldbloke

    Old Malware Surgeon with a shaky scalpel

  • Retired Staff
  • 15,131 posts
Hello again

I am a little confused by logs appearing without explanation. First log appears to have been done in safe mode judging by the lack of running processes, and then there are two more just called second logs possibly duplicates of each other.

I am going to use the last log as the one to analyse, and in doing so, it would appear that your log is worse than it was before my intervention. Let’s see what it looks like after this second sweep. If you are having difficulty in understanding or carrying out the instructions, please ask.

I note that you are still running HijackThis from Desktop; please create a new folder for it (for example C:\Program Files\Hijackthis\Hijackthis.exe) and move the programme into it. It is very important you do this before anything else since backup files can be deleted if they are not within their own folder!

Please re-open HiJackThis and scan. Check the boxes next to all the entries listed below.

R3 - URLSearchHook: (no name) - _{CFBFAE00-17A6-11D0-99CB-00C04FD64497} - (no file)
O2 - BHO: BHObj Class - {00000010-6F7D-442C-93E3-4A4827C2E4C8} - C:\WINDOWS\nem220.dll
O2 - BHO: SABHO - {21B4ACC4-8874-4AEC-AEAC-F567A249B4D4} - c:\program files\180searchassistant\saishook.dll
O2 - BHO: BAHelper Class - {A3FDD654-A057-4971-9844-4ED8E67DBBB8} - C:\Program Files\SideFind\sfbho.dll
O2 - BHO: Internet Explorer Web Content Catcher - {FFF4E223-7019-4ce7-BE03-D7D3C8CCE884} - C:\Program Files\DNS\Catcher.dll
O3 - Toolbar: YourSiteBar - {86227D9C-0EFE-4f8a-AA55-30386A3F5686} - C:\Program Files\YourSiteBar\ysb.dll
O4 - HKLM\..\Run: [IST Service] C:\Program Files\ISTsvc\istsvc.exe
O4 - HKLM\..\Run: [0pjSG] C:\WINDOWS\qmwucd.exe
O4 - HKLM\..\Run: [rutdbmd] C:\WINDOWS\system32\jtwgslqu\rutdbmd.exe
O4 - HKLM\..\Run: [SurfAccuracy] C:\Program Files\SurfAccuracy\SAcc.exe
O4 - HKLM\..\Run: [Internet Optimizer] "C:\Program Files\Internet Optimizer\optimize.exe"
O4 - HKLM\..\Run: [sais] c:\program files\180searchassistant\sais.exe
O4 - HKLM\..\Run: [Power Scan] C:\Program Files\Power Scan\powerscan.exe
O4 - HKLM\..\Run: [loxinqz] C:\WINDOWS\loxinqz.exe
O9 - Extra button: SideFind - {10E42047-DEB9-4535-A118-B3F6EC39B807} - C:\Program Files\SideFind\sidefind.dll
O16 - DPF: {99410CDE-6F16-42ce-9D49-3807F78F0287} (ClientInstaller Class) - http://www.180search...com/180saax.cab

Now close all windows other than HiJackThis, then click Fix Checked. Please now reboot into safe mode. Here's how:

Restart your computer and as soon as it starts booting up again continuously tap the F8 key. A menu should appear where you will be given the option to enter Safe Mode.

Please remove these entries from Add/Remove Programs in the Control Panel (if present):(click Start>Settings>Control Panel)

SurfAccuracy
Internet Optimizer
180searchassistant
YourSiteBar
SideFind

Please notify me of any other programmes that you don’t recognise in that list in your next response

Please set your system to show all files; please see here if you're unsure how to do this.

Please delete these folders (if present) using Windows Explorer:

C:\Program Files\ISTsvc\
C:\WINDOWS\system32\jtwgslqu\
C:\Program Files\SurfAccuracy\
C:\Program Files\Internet Optimizer\
C:\Program Files\180searchassistant\
C:\Program Files\SideFind\
C:\Program Files\DNS\
C:\Program Files\YourSiteBar\
C:\Program Files\Power Scan\

Close Windows Explorer and Reboot normally

Please install Killbox by Option^Explicit.

*Extract the programme to your desktop and double-click on its folder, then double-click on Killbox.exe to start the programme.
*In the Killbox programme, select the Delete on Reboot option.
*Copy the file names below to the clipboard by highlighting them and pressing Control-C:

C:\Program Files\Common Files\Windows\services32.exe
C:\Program Files\Common Files\services.exe
C:\WINDOWS\qmwucd.exe
C:\WINDOWS\nem220.dll
C:\WINDOWS\loxinqz.exe
C:\Program Files\SideFind\sidefind.dll


*Return to Killbox, go to the File menu, and choose "Paste from Clipboard".

*Click the red-and-white "Delete File" button. Click "Yes" at the Delete on Reboot prompt. Click "Yes" at the reboot now prompt..

If you receive a message such as: "Component 'MsComCtl.ocx' or one of its dependencies not correctly registered: a file is missing or invalid." when trying to run TheKillbox, click download and run missingfilesetup.exe. Then try TheKillbox again.

Now we must hide the files we revealed earlier by reversing the process, this is an important safeguard to stop important system files being deleted by accident.

Post back a fresh HijackThis log and I will take another look.
  • 0

#10
Glosoli

Glosoli

    Member

  • Topic Starter
  • Member
  • PipPip
  • 21 posts
ok, well out of all that first list I was only able to find Four on my HiJack this log.

Logfile of HijackThis v1.99.1
Scan saved at 18:50:14, on 27/09/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\csrss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Symantec AntiVirus\DefWatch.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\WINDOWS\system32\slserv.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Symantec AntiVirus\Rtvscan.exe
C:\WINDOWS\system32\wdfmgr.exe
C:\WINDOWS\System32\alg.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\zHotkey.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\WINDOWS\ALCWZRD.EXE
C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATI9CE.EXE
C:\Program Files\Common Files\Logitech\QCDriver2\LVCOMS.EXE
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Picasa2\PicasaMediaDetector.exe
C:\Program Files\Thomson\SpeedTouch USB\Dragdiag.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\WINDOWS\system32\winlog.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\PROGRA~1\SYMANT~1\VPTray.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\system32\jtwgslqu\rutdbmd.exe
C:\Program Files\Microsoft AntiSpyware\gcasDtServ.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\BigFix\BigFix.exe
C:\Program Files\Common Files\Windows\services32.exe
C:\WINDOWS\system32\cmd.exe
C:\Program Files\Common Files\services.exe
C:\Program Files\InterMute\SpySubtract\SpySub.exe
C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe
C:\Program Files\BT Yahoo\BT Yahoo Help\bin\mpbtn.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\Program Files\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://bt.yahoo.com/
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://bt.yahoo.com/
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = 127.0.0.1
R3 - Default URLSearchHook is missing
O2 - BHO: Yahoo! Companion BHO - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\ycomp5_3_17_0.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: EpsonToolBandKicker Class - {E99421FB-68DD-40F0-B4AC-B7027CAE2F1A} - C:\Program Files\EPSON\EPSON Web-To-Page\EPSON Web-To-Page.dll
O2 - BHO: Internet Explorer Web Content Catcher - {FFF4E223-7019-4ce7-BE03-D7D3C8CCE884} - C:\Program Files\DNS\Catcher.dll
O3 - Toolbar: BT Yahoo! Companion - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\ycomp5_3_17_0.dll
O3 - Toolbar: EPSON Web-To-Page - {EE5D279F-081B-4404-994D-C6B60AAEBA6D} - C:\Program Files\EPSON\EPSON Web-To-Page\EPSON Web-To-Page.dll
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [High Definition Audio Property Page Shortcut] HDAudPropShortcut.exe
O4 - HKLM\..\Run: [CHotkey] zHotkey.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [AlcWzrd] ALCWZRD.EXE
O4 - HKLM\..\Run: [EPSON Stylus Photo RX420 Series] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATI9CE.EXE /P31 "EPSON Stylus Photo RX420 Series" /O6 "USB001" /M "Stylus Photo RX420"
O4 - HKLM\..\Run: [LVCOMS] C:\Program Files\Common Files\Logitech\QCDriver2\LVCOMS.EXE
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [Picasa Media Detector] C:\Program Files\Picasa2\PicasaMediaDetector.exe
O4 - HKLM\..\Run: [SpeedTouch USB Diagnostics] "C:\Program Files\Thomson\SpeedTouch USB\Dragdiag.exe" /icon
O4 - HKLM\..\Run: [THGuard] "C:\Program Files\TrojanHunter 4.2\THGuard.exe"
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [] winlog.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [vptray] C:\PROGRA~1\SYMANT~1\VPTray.exe
O4 - HKLM\..\Run: [rutdbmd] C:\WINDOWS\system32\jtwgslqu\rutdbmd.exe
O4 - HKLM\..\Run: [IST Service] C:\Program Files\ISTsvc\istsvc.exe
O4 - HKLM\..\RunServices: [] winlog.exe
O4 - HKCU\..\Run: [MoneyAgent] "C:\Program Files\Microsoft Money\System\mnyexpr.exe"
O4 - HKCU\..\Run: [Yahoo! Pager] C:\Program Files\Yahoo!\Messenger\ypager.exe -quiet
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: BigFix.lnk = C:\Program Files\BigFix\BigFix.exe
O4 - Global Startup: BT Yahoo! Help.lnk = C:\Program Files\BT Yahoo\BT Yahoo Help\bin\matcli.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O4 - Global Startup: SpySubtract.lnk = C:\Program Files\InterMute\SpySubtract\SpySub.exe
O9 - Extra button: BT Yahoo! Sidebar - {51085E3D-A958-42A2-A6BE-A6A9B0BAF276} - C:\Program Files\Yahoo!\browser\ysidebarIE.dll
O9 - Extra 'Tools' menuitem: BT &Yahoo! Sidebar - {51085E3D-A958-42A2-A6BE-A6A9B0BAF276} - C:\Program Files\Yahoo!\browser\ysidebarIE.dll
O9 - Extra button: Share in Hello - {B13B4423-2647-4cfc-A4B3-C7D56CB83487} - C:\Program Files\Hello\PicasaCapture.dll
O9 - Extra 'Tools' menuitem: Share in H&ello - {B13B4423-2647-4cfc-A4B3-C7D56CB83487} - C:\Program Files\Hello\PicasaCapture.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {00B71CFB-6864-4346-A978-C0A14556272C} (Checkers Class) - http://messenger.zon...kr.cab31267.cab
O16 - DPF: {14B87622-7E19-4EA8-93B3-97215F77A6BC} (MessengerStatsClient Class) - http://messenger.zon...nt.cab31267.cab
O16 - DPF: {231B1C6E-F934-42A2-92B6-C2FEFEC24276} (yucsetreg Class) - C:\Program Files\Yahoo!\common\yucconfig.dll
O16 - DPF: {2917297F-F02B-4B9D-81DF-494B6333150B} (Minesweeper Flags Class) - http://messenger.zon...er.cab31267.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (YInstStarter Class) - C:\Program Files\Yahoo!\common\yinsthelper.dll
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www.truprint....rintActivia.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://spaces.msn.co...ad/MsnPUpld.cab
O16 - DPF: {71057C18-0507-4747-86BC-E11CE7512C5F} (mailhelper Class) - https://register.bti...lcontrol013.cab
O16 - DPF: {8E0D4DE5-3180-4024-A327-4DFAD1796A8D} (MessengerStatsClient Class) - http://messenger.zon...nt.cab31267.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://messenger.zon...ro.cab32846.cab
O16 - DPF: {F6BF0D00-0B2A-4A75-BF7B-F385591623AF} (Solitaire Showdown Class) - http://messenger.zon...wn.cab31267.cab
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - "C:\PROGRA~1\MSNMES~1\msgrapp.dll" (file missing)
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O20 - Winlogon Notify: NavLogon - C:\WINDOWS\system32\NavLogon.dll
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: Symantec AntiVirus Definition Watcher (DefWatch) - Symantec Corporation - C:\Program Files\Symantec AntiVirus\DefWatch.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: SAVRoam (SavRoam) - symantec - C:\Program Files\Symantec AntiVirus\SavRoam.exe
O23 - Service: SmartLinkService (SLService) - - C:\WINDOWS\SYSTEM32\slserv.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\PROGRA~1\COMMON~1\SONYSH~1\AVLib\Sptisrv.exe
O23 - Service: Symantec AntiVirus - Symantec Corporation - C:\Program Files\Symantec AntiVirus\Rtvscan.exe
O23 - Service: YPCService - Yahoo! Inc. - C:\WINDOWS\system32\YPCSER~1.EXE
  • 0

Advertisements


#11
Glosoli

Glosoli

    Member

  • Topic Starter
  • Member
  • PipPip
  • 21 posts
ok. The instant I reboot my PC back into normal mode the spyware reinstalls itself. Trust me I am following and perfectly understanding your instructions. But the instant I have removed everything in safe mode and rebooted back into normal mode everything is reinstalling.
  • 0

#12
Crustyoldbloke

Crustyoldbloke

    Old Malware Surgeon with a shaky scalpel

  • Retired Staff
  • 15,131 posts
Hello again.

What you describe is normally caused by antispyware programmes running in real-time and preventing the registry from being changed, hence in the first introduction I asked you to disable them, they being Microsoft Antispyware and Spy Subtract.

The last HJT log has some entries emboldened. Am I to assume that they may have been the ones you found before and have returned?

The list is looking better, but some of the files we have now tried to delete twice and without success. You say that you are carrying out the instructions without problem, so we must try to find out why they refuse to go.

Let's try a very deep scan.

Download:WinPFind

Right Click the Zip Folder and Select "Extract All"

Don't use it yet!

Restart in Safe Mode

From the WinPFind folder-> Doubleclick WinPFind.exe and Click "Start Scan"

It will scan the entire System, so please be patient!

One you see "Scan Complete"-> a log (WinPFind.txt) will be automatically generated in the WinPFind folder.

Restart normally and post the contents of WinPFind.txt
  • 0

#13
Glosoli

Glosoli

    Member

  • Topic Starter
  • Member
  • PipPip
  • 21 posts
WARNING: not all files found by this scanner are bad. Consult with a knowledgable person before proceeding.

If you see a message in the titlebar saying "Not responding..." you can ignore it. Windows somethimes displays this message due to the high volume of disk I/O. As long as the hard disk light is flashing, the program is still working properly.

»»»»»»»»»»»»»»»»» Windows OS and Versions »»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»
Product Name: Microsoft Windows XP Current Build: Service Pack 2 Current Build Number: 2600
Internet Explorer Version: 6.0.2900.2180

»»»»»»»»»»»»»»»»» Checking Selected Standard Folders »»»»»»»»»»»»»»»»»»»»

Checking %SystemDrive% folder...

Checking %ProgramFilesDir% folder...
qoologic 28/09/2005 10:36:26 202953 C:\Program Files\WinPFind.zip

Checking %WinDir% folder...

Checking %System% folder...
PEC2 04/08/2004 13:00:00 41397 C:\WINDOWS\SYSTEM32\dfrg.msc
PTech 12/07/2005 18:04:22 520456 C:\WINDOWS\SYSTEM32\LegitCheckControl.dll
PECompact2 09/09/2005 04:08:28 1997664 C:\WINDOWS\SYSTEM32\MRT.exe
aspack 09/09/2005 04:08:28 1997664 C:\WINDOWS\SYSTEM32\MRT.exe
aspack 04/08/2004 13:00:00 708096 C:\WINDOWS\SYSTEM32\ntdll.dll
Umonitor 04/08/2004 13:00:00 657920 C:\WINDOWS\SYSTEM32\rasdlg.dll
winsync 04/08/2004 13:00:00 1309184 C:\WINDOWS\SYSTEM32\wbdbase.deu

Checking %System%\Drivers folder and sub-folders...
PTech 12/04/2004 01:35:22 1301080 C:\WINDOWS\SYSTEM32\drivers\mtlstrm.sys

Items found in C:\WINDOWS\SYSTEM32\drivers\etc\hosts


Checking the Windows folder and sub-folders for system and hidden files within the last 60 days...
28/09/2005 10:38:32 S 2048 C:\WINDOWS\bootstat.dat
06/09/2005 12:28:32 HS 50176 C:\WINDOWS\Thumbs.db
27/09/2005 19:34:56 H 8628 C:\WINDOWS\Help\sysrestore.GID
28/09/2005 10:38:24 H 8192 C:\WINDOWS\system32\config\default.LOG
28/09/2005 10:39:16 H 1024 C:\WINDOWS\system32\config\SAM.LOG
28/09/2005 10:38:34 H 12288 C:\WINDOWS\system32\config\SECURITY.LOG
28/09/2005 10:46:48 H 86016 C:\WINDOWS\system32\config\software.LOG
28/09/2005 10:38:40 H 1044480 C:\WINDOWS\system32\config\system.LOG
14/09/2005 17:00:48 H 1024 C:\WINDOWS\system32\config\systemprofile\NTUSER.DAT.LOG
05/08/2005 13:50:14 HS 388 C:\WINDOWS\system32\Microsoft\Protect\S-1-5-18\User\b681fdba-6a54-41f5-ad3b-1c361409c7c5
05/08/2005 13:50:14 HS 24 C:\WINDOWS\system32\Microsoft\Protect\S-1-5-18\User\Preferred
28/09/2005 10:37:34 H 6 C:\WINDOWS\Tasks\SA.DAT

Checking for CPL files...
Microsoft Corporation 04/08/2004 13:00:00 68608 C:\WINDOWS\SYSTEM32\access.cpl
Realtek Semiconductor Corp. 05/05/2004 10:05:08 309760 C:\WINDOWS\SYSTEM32\ALSNDMGR.CPL
Microsoft Corporation 04/08/2004 13:00:00 549888 C:\WINDOWS\SYSTEM32\appwiz.cpl
Microsoft Corporation 04/08/2004 13:00:00 110592 C:\WINDOWS\SYSTEM32\bthprops.cpl
Microsoft Corporation 04/08/2004 13:00:00 135168 C:\WINDOWS\SYSTEM32\desk.cpl
Microsoft Corporation 04/08/2004 13:00:00 80384 C:\WINDOWS\SYSTEM32\firewall.cpl
Microsoft Corporation 04/08/2004 13:00:00 155136 C:\WINDOWS\SYSTEM32\hdwwiz.cpl
Intel Corporation 07/06/2004 02:43:28 94208 C:\WINDOWS\SYSTEM32\igfxcpl.cpl
Microsoft Corporation 04/08/2004 13:00:00 358400 C:\WINDOWS\SYSTEM32\inetcpl.cpl
Microsoft Corporation 04/08/2004 13:00:00 129536 C:\WINDOWS\SYSTEM32\intl.cpl
Microsoft Corporation 04/08/2004 13:00:00 380416 C:\WINDOWS\SYSTEM32\irprops.cpl
Microsoft Corporation 04/08/2004 13:00:00 68608 C:\WINDOWS\SYSTEM32\joy.cpl
Microsoft Corporation 04/08/2004 13:00:00 187904 C:\WINDOWS\SYSTEM32\main.cpl
Microsoft Corporation 04/08/2004 13:00:00 618496 C:\WINDOWS\SYSTEM32\mmsys.cpl
Microsoft Corporation 04/08/2004 13:00:00 35840 C:\WINDOWS\SYSTEM32\ncpa.cpl
Ahead Software AG 09/10/2002 19:36:12 57344 C:\WINDOWS\SYSTEM32\NeroBurnRights.cpl
Microsoft Corporation 04/08/2004 13:00:00 25600 C:\WINDOWS\SYSTEM32\netsetup.cpl
Microsoft Corporation 04/08/2004 13:00:00 257024 C:\WINDOWS\SYSTEM32\nusrmgr.cpl
Microsoft Corporation 04/08/2004 13:00:00 32768 C:\WINDOWS\SYSTEM32\odbccp32.cpl
Microsoft Corporation 04/08/2004 13:00:00 114688 C:\WINDOWS\SYSTEM32\powercfg.cpl
RealNetworks, Inc. 02/09/2004 03:57:20 24576 C:\WINDOWS\SYSTEM32\prefscpl.cpl
Apple Computer, Inc. 23/09/2004 19:57:40 323072 C:\WINDOWS\SYSTEM32\QuickTime.cpl
29/03/2004 00:42:52 454656 C:\WINDOWS\SYSTEM32\slcpappl.cpl
Microsoft Corporation 04/08/2004 13:00:00 298496 C:\WINDOWS\SYSTEM32\sysdm.cpl
Microsoft Corporation 04/08/2004 13:00:00 28160 C:\WINDOWS\SYSTEM32\telephon.cpl
Microsoft Corporation 04/08/2004 13:00:00 94208 C:\WINDOWS\SYSTEM32\timedate.cpl
Microsoft Corporation 04/08/2004 13:00:00 148480 C:\WINDOWS\SYSTEM32\wscui.cpl
Microsoft Corporation 26/05/2005 04:16:30 174360 C:\WINDOWS\SYSTEM32\wuaucpl.cpl
Microsoft Corporation 26/05/2005 04:16:30 174360 C:\WINDOWS\SYSTEM32\dllcache\wuaucpl.cpl

»»»»»»»»»»»»»»»»» Checking Selected Startup Folders »»»»»»»»»»»»»»»»»»»»»

Checking files in %ALLUSERSPROFILE%\Startup folder...
07/04/2005 22:55:48 986 C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk
18/06/2003 11:01:36 1540 C:\Documents and Settings\All Users\Start Menu\Programs\Startup\BigFix.lnk
24/03/2005 17:49:50 1808 C:\Documents and Settings\All Users\Start Menu\Programs\Startup\BT Yahoo! Help.lnk
02/09/2004 03:43:16 HS 84 C:\Documents and Settings\All Users\Start Menu\Programs\Startup\desktop.ini
18/11/2004 17:51:26 1725 C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk
24/11/2004 23:26:16 787 C:\Documents and Settings\All Users\Start Menu\Programs\Startup\SpySubtract.lnk

Checking files in %ALLUSERSPROFILE%\Application Data folder...
02/09/2004 04:35:56 HS 62 C:\Documents and Settings\All Users\Application Data\desktop.ini

Checking files in %USERPROFILE%\Startup folder...
02/09/2004 03:43:16 HS 84 C:\Documents and Settings\general\Start Menu\Programs\Startup\desktop.ini

Checking files in %USERPROFILE%\Application Data folder...
02/09/2004 04:35:56 HS 62 C:\Documents and Settings\general\Application Data\desktop.ini

»»»»»»»»»»»»»»»»» Checking Selected Registry Keys »»»»»»»»»»»»»»»»»»»»»»»

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
SV1 =
YPC 3.0.2 = Yahoo! Parental Controls

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]

[HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers]
HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\LDVPMenu
{BDA77241-42F6-11d0-85E2-00AA001FE28C} = C:\Program Files\Common Files\Symantec Shared\SSC\vpshell2.dll
HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\Offline Files
{750fdf0e-2a26-11d1-a3ea-080036587f03} = %SystemRoot%\System32\cscui.dll
HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\Open With
{09799AFB-AD67-11d1-ABCD-00C04FC30936} = %SystemRoot%\system32\SHELL32.dll
HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\Open With EncryptionMenu
{A470F8CF-A1E8-4f65-8335-227475AA5C46} = %SystemRoot%\system32\SHELL32.dll
HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\TrojanHunter
{EBDF1F20-C829-11D1-8233-FF20AF3E97A9} = C:\PROGRA~1\TROJAN~1.2\contmenu.dll
HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\Yahoo! Mail
{5464D816-CF16-4784-B9F3-75C0DB52B499} = C:\Program Files\Yahoo!\common\ymmapi.dll
HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\{a2a9545d-a0c2-42b4-9708-a0b2badd77c8}
Start Menu Pin = %SystemRoot%\system32\SHELL32.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers]
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\LDVPMenu
{BDA77241-42F6-11d0-85E2-00AA001FE28C} = C:\Program Files\Common Files\Symantec Shared\SSC\vpshell2.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\TrojanHunter
{EBDF1F20-C829-11D1-8233-FF20AF3E97A9} = C:\PROGRA~1\TROJAN~1.2\contmenu.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers]
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EncryptionMenu
{A470F8CF-A1E8-4f65-8335-227475AA5C46} = %SystemRoot%\system32\SHELL32.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\Offline Files
{750fdf0e-2a26-11d1-a3ea-080036587f03} = %SystemRoot%\System32\cscui.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\Sharing
{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6} = ntshrui.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\TrojanHunter
{EBDF1F20-C829-11D1-8233-FF20AF3E97A9} = C:\PROGRA~1\TROJAN~1.2\contmenu.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\shellex\ColumnHandlers]
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\shellex\ColumnHandlers\{0D2E74C4-3C34-11d2-A27E-00C04FC30871}
= %SystemRoot%\system32\SHELL32.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\shellex\ColumnHandlers\{24F14F01-7B1C-11d1-838f-0000F80461CF}
= %SystemRoot%\system32\SHELL32.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\shellex\ColumnHandlers\{24F14F02-7B1C-11d1-838f-0000F80461CF}
= %SystemRoot%\system32\SHELL32.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\shellex\ColumnHandlers\{66742402-F9B9-11D1-A202-0000F81FEDEE}
= %SystemRoot%\system32\SHELL32.dll

[HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects]
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4efb-9B51-7695ECA05670}
Yahoo! Companion BHO = C:\Program Files\Yahoo!\Companion\Installs\cpn\ycomp5_3_17_0.dll
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}
AcroIEHlprObj Class = C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{53707962-6F74-2D53-2644-206D7942484F}
= C:\PROGRA~1\SPYBOT~1\SDHelper.dll
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E99421FB-68DD-40F0-B4AC-B7027CAE2F1A}
EpsonToolBandKicker Class = C:\Program Files\EPSON\EPSON Web-To-Page\EPSON Web-To-Page.dll
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FFF4E223-7019-4ce7-BE03-D7D3C8CCE884}
IEWebCatcher Class = C:\Program Files\DNS\Catcher.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars]
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{4D5C8C25-D075-11d0-B416-00C04FB90376}
&Tip of the Day = %SystemRoot%\system32\shdocvw.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{FE54FA40-D68C-11d2-98FA-00C0F0318AFE}
Real.com = C:\WINDOWS\system32\Shdocvw.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ToolBar]
{EF99BD32-C1FB-11D2-892F-0090271D4F88} = BT Yahoo! Companion : C:\Program Files\Yahoo!\Companion\Installs\cpn\ycomp5_3_17_0.dll
{EE5D279F-081B-4404-994D-C6B60AAEBA6D} = EPSON Web-To-Page : C:\Program Files\EPSON\EPSON Web-To-Page\EPSON Web-To-Page.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions]
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{51085E3D-A958-42A2-A6BE-A6A9B0BAF276}
ButtonText = BT Yahoo! Sidebar :
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{B13B4423-2647-4cfc-A4B3-C7D56CB83487}
ButtonText = Share in Hello :
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{CD67F990-D8E9-11d2-98FE-00C0F0318AFE}
ButtonText = Real.com :
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{FB5F1910-F110-11d2-BB9E-00C04F795683}
ButtonText = Messenger : C:\Program Files\Messenger\msmsgs.exe

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Explorer Bars]
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Explorer Bars\{C4EE31F3-4768-11D2-BE5C-00A0C9A83DA1}
File Search Explorer Band = %SystemRoot%\system32\SHELL32.dll
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Explorer Bars\{EFA24E62-B078-11D0-89E4-00C04FC9E26E}
History Band = %SystemRoot%\system32\shdocvw.dll
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Explorer Bars\{EFA24E64-B078-11D0-89E4-00C04FC9E26E}
Explorer Band = %SystemRoot%\system32\shdocvw.dll

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar]
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser
{01E04581-4EEE-11D0-BFE9-00AA005B4383} = &Address : %SystemRoot%\system32\browseui.dll
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser
{01E04581-4EEE-11D0-BFE9-00AA005B4383} = &Address : %SystemRoot%\system32\browseui.dll
{EF99BD32-C1FB-11D2-892F-0090271D4F88} = BT Yahoo! Companion : C:\Program Files\Yahoo!\Companion\Installs\cpn\ycomp5_3_17_0.dll
{A3B59C69-A147-4F98-B806-1DA3498A9891} = :
{0E5CBF21-D15F-11D0-8301-00AA005B4383} = &Links : %SystemRoot%\system32\SHELL32.dll
{EE5D279F-081B-4404-994D-C6B60AAEBA6D} = EPSON Web-To-Page : C:\Program Files\EPSON\EPSON Web-To-Page\EPSON Web-To-Page.dll
{BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} = :

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
IgfxTray C:\WINDOWS\system32\igfxtray.exe
High Definition Audio Property Page Shortcut HDAudPropShortcut.exe
CHotkey zHotkey.exe
RemoteControl "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
NeroFilterCheck C:\WINDOWS\system32\NeroCheck.exe
SoundMan SOUNDMAN.EXE
AlcWzrd ALCWZRD.EXE
EPSON Stylus Photo RX420 Series C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATI9CE.EXE /P31 "EPSON Stylus Photo RX420 Series" /O6 "USB001" /M "Stylus Photo RX420"
LVCOMS C:\Program Files\Common Files\Logitech\QCDriver2\LVCOMS.EXE
QuickTime Task "C:\Program Files\QuickTime\qttask.exe" -atboottime
Picasa Media Detector C:\Program Files\Picasa2\PicasaMediaDetector.exe
SpeedTouch USB Diagnostics "C:\Program Files\Thomson\SpeedTouch USB\Dragdiag.exe" /icon
THGuard "C:\Program Files\TrojanHunter 4.2\THGuard.exe"
iTunesHelper "C:\Program Files\iTunes\iTunesHelper.exe"
gcasServ "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
winlog.exe
ccApp "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
vptray C:\PROGRA~1\SYMANT~1\VPTray.exe
rutdbmd C:\WINDOWS\system32\jtwgslqu\rutdbmd.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OptionalComponents]
IMAIL Installed = 1
MAPI Installed = 1
MSFS Installed = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnceEx]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices]
winlog.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServicesOnce]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
MoneyAgent "C:\Program Files\Microsoft Money\System\mnyexpr.exe"
Yahoo! Pager C:\Program Files\Yahoo!\Messenger\ypager.exe -quiet
EPSON Stylus Photo RX420 Series C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATI9CE.EXE /P31 "EPSON Stylus Photo RX420 Series" /M "Stylus Photo RX420" /EF "HKCU"
services32 C:\Program Files\Common Files\Windows\mc-58-12-0000140.exe
DNS C:\Program Files\Common Files\mc-58-12-0000140.exe

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServicesOnce]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\load]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\run]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies]

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\NonEnum
{BDEADF00-C265-11D0-BCED-00A0C90AB50F} = C:\PROGRA~1\COMMON~1\MICROS~1\WEBFOL~1\MSONSEXT.DLL
{6DFD7C5C-2451-11d3-A299-00C04F8EF6AF} =
{0DF44EAA-FF21-4412-828E-260A8728E7F1} =


HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Ratings

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system
dontdisplaylastusername 0
legalnoticecaption
legalnoticetext
shutdownwithoutlogon 1
undockwithoutlogon 1


[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\policies]

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Associations
LowRiskFileTypes .zip;.rar;.cab;.txt;.exe;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mov;.mp3;.wav

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
NoDriveTypeAutoRun 145

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System
DisableRegistryTools 0


[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
PostBootReminder {7849596a-48ea-486e-8937-a2a3009f31a9} = %SystemRoot%\system32\SHELL32.dll
CDBurn {fbeb8a05-beee-4442-804e-409d6c4515e9} = %SystemRoot%\system32\SHELL32.dll
WebCheck {E6FB5E20-DE35-11CF-9C87-00AA005127ED} = %SystemRoot%\system32\webcheck.dll
SysTray {35CEC8A3-2BE6-11D2-8773-92E220524153} = C:\WINDOWS\system32\stobject.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon]
UserInit = C:\WINDOWS\system32\userinit.exe,
Shell = Explorer.exe
System =

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain
= crypt32.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet
= cryptnet.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll
= cscdll.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui
= igfxsrvc.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\NavLogon
= C:\WINDOWS\system32\NavLogon.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp
= wlnotify.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule
= wlnotify.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy
= sclgntfy.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn
= WlNotify.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv
= wlnotify.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon
= wlnotify.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options]
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Your Image File Name Here without a path
Debugger = ntsd -d

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
AppInit_DLLs


»»»»»»»»»»»»»»»»»»»»»»»» Scan Complete »»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»
WinPFind v1.4.1 - Log file written to "WinPFind.Txt" in the WinPFind folder.
Scan completed on 28/09/2005 10:53:57
  • 0

#14
Crustyoldbloke

Crustyoldbloke

    Old Malware Surgeon with a shaky scalpel

  • Retired Staff
  • 15,131 posts
Hello again

The WinPfind log shows just two files for deletion.

Please install Killbox by Option^Explicit.

*Extract the programme to your desktop and double-click on its folder, then double-click on Killbox.exe to start the programme.
*In the Killbox programme, select the Delete on Reboot option.
*Copy the file names below to the clipboard by highlighting them and pressing Control-C:

C:\Program Files\DNS\Catcher.dll
C:\WINDOWS\system32\jtwgslqu\rutdbmd.exe


*Return to Killbox, go to the File menu, and choose "Paste from Clipboard".

*Click the red-and-white "Delete File" button. Click "Yes" at the Delete on Reboot prompt. Click "Yes" at the reboot now prompt..

If you receive a message such as: "Component 'MsComCtl.ocx' or one of its dependencies not correctly registered: a file is missing or invalid." when trying to run TheKillbox, click download and run missingfilesetup.exe. Then try TheKillbox again.

A fresh HJT log please.
  • 0

#15
Glosoli

Glosoli

    Member

  • Topic Starter
  • Member
  • PipPip
  • 21 posts
It seems that Catcher.dll is the most persistant, as each time I reboot it is back. I am unable to delete the folder DNS as it is write protected, which I am unable to change through the properties option.
services.exe, I am unable to delete as when i remove it (manually and through Killbox) it reboots my system. I have tried removing it in Safe Mode, and it works, but as soon as I reboot into normal mode it is back. Here is my fresh HiJackThis log.


Logfile of HijackThis v1.99.1
Scan saved at 16:09:51, on 28/09/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\csrss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Symantec AntiVirus\DefWatch.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\WINDOWS\system32\slserv.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Symantec AntiVirus\Rtvscan.exe
C:\WINDOWS\system32\wdfmgr.exe
C:\WINDOWS\System32\alg.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\zHotkey.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\WINDOWS\ALCWZRD.EXE
C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATI9CE.EXE
C:\Program Files\Common Files\Logitech\QCDriver2\LVCOMS.EXE
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Picasa2\PicasaMediaDetector.exe
C:\Program Files\Thomson\SpeedTouch USB\Dragdiag.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\WINDOWS\system32\winlog.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\PROGRA~1\SYMANT~1\VPTray.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Microsoft AntiSpyware\gcasDtServ.exe
C:\Program Files\Common Files\Windows\services32.exe
C:\WINDOWS\system32\cmd.exe
C:\Program Files\Common Files\services.exe
C:\Program Files\BigFix\BigFix.exe
C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe
C:\Program Files\BT Yahoo\BT Yahoo Help\bin\mpbtn.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://bt.yahoo.com/
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://bt.yahoo.com/
O2 - BHO: Yahoo! Companion BHO - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\ycomp5_3_17_0.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: BAHelper Class - {A3FDD654-A057-4971-9844-4ED8E67DBBB8} - C:\Program Files\SideFind\sfbho.dll
O2 - BHO: EpsonToolBandKicker Class - {E99421FB-68DD-40F0-B4AC-B7027CAE2F1A} - C:\Program Files\EPSON\EPSON Web-To-Page\EPSON Web-To-Page.dll
O2 - BHO: Internet Explorer Web Content Catcher - {FFF4E223-7019-4ce7-BE03-D7D3C8CCE884} - C:\Program Files\DNS\Catcher.dll
O3 - Toolbar: BT Yahoo! Companion - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\ycomp5_3_17_0.dll
O3 - Toolbar: EPSON Web-To-Page - {EE5D279F-081B-4404-994D-C6B60AAEBA6D} - C:\Program Files\EPSON\EPSON Web-To-Page\EPSON Web-To-Page.dll
O3 - Toolbar: YourSiteBar - {86227D9C-0EFE-4f8a-AA55-30386A3F5686} - C:\Program Files\YourSiteBar\ysb.dll
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [High Definition Audio Property Page Shortcut] HDAudPropShortcut.exe
O4 - HKLM\..\Run: [CHotkey] zHotkey.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [AlcWzrd] ALCWZRD.EXE
O4 - HKLM\..\Run: [EPSON Stylus Photo RX420 Series] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATI9CE.EXE /P31 "EPSON Stylus Photo RX420 Series" /O6 "USB001" /M "Stylus Photo RX420"
O4 - HKLM\..\Run: [LVCOMS] C:\Program Files\Common Files\Logitech\QCDriver2\LVCOMS.EXE
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [Picasa Media Detector] C:\Program Files\Picasa2\PicasaMediaDetector.exe
O4 - HKLM\..\Run: [SpeedTouch USB Diagnostics] "C:\Program Files\Thomson\SpeedTouch USB\Dragdiag.exe" /icon
O4 - HKLM\..\Run: [THGuard] "C:\Program Files\TrojanHunter 4.2\THGuard.exe"
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [] winlog.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [vptray] C:\PROGRA~1\SYMANT~1\VPTray.exe
O4 - HKLM\..\Run: [rutdbmd] C:\WINDOWS\system32\jtwgslqu\rutdbmd.exe
O4 - HKLM\..\RunServices: [] winlog.exe
O4 - HKCU\..\Run: [MoneyAgent] "C:\Program Files\Microsoft Money\System\mnyexpr.exe"
O4 - HKCU\..\Run: [Yahoo! Pager] C:\Program Files\Yahoo!\Messenger\ypager.exe -quiet
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: BigFix.lnk = C:\Program Files\BigFix\BigFix.exe
O4 - Global Startup: BT Yahoo! Help.lnk = C:\Program Files\BT Yahoo\BT Yahoo Help\bin\matcli.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O4 - Global Startup: SpySubtract.lnk = C:\Program Files\InterMute\SpySubtract\SpySub.exe
O9 - Extra button: SideFind - {10E42047-DEB9-4535-A118-B3F6EC39B807} - C:\Program Files\SideFind\sidefind.dll
O9 - Extra button: BT Yahoo! Sidebar - {51085E3D-A958-42A2-A6BE-A6A9B0BAF276} - C:\Program Files\Yahoo!\browser\ysidebarIE.dll
O9 - Extra 'Tools' menuitem: BT &Yahoo! Sidebar - {51085E3D-A958-42A2-A6BE-A6A9B0BAF276} - C:\Program Files\Yahoo!\browser\ysidebarIE.dll
O9 - Extra button: Share in Hello - {B13B4423-2647-4cfc-A4B3-C7D56CB83487} - C:\Program Files\Hello\PicasaCapture.dll
O9 - Extra 'Tools' menuitem: Share in H&ello - {B13B4423-2647-4cfc-A4B3-C7D56CB83487} - C:\Program Files\Hello\PicasaCapture.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {00B71CFB-6864-4346-A978-C0A14556272C} (Checkers Class) - http://messenger.zon...kr.cab31267.cab
O16 - DPF: {14B87622-7E19-4EA8-93B3-97215F77A6BC} (MessengerStatsClient Class) - http://messenger.zon...nt.cab31267.cab
O16 - DPF: {231B1C6E-F934-42A2-92B6-C2FEFEC24276} (yucsetreg Class) - C:\Program Files\Yahoo!\common\yucconfig.dll
O16 - DPF: {2917297F-F02B-4B9D-81DF-494B6333150B} (Minesweeper Flags Class) - http://messenger.zon...er.cab31267.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (YInstStarter Class) - C:\Program Files\Yahoo!\common\yinsthelper.dll
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www.truprint....rintActivia.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://spaces.msn.co...ad/MsnPUpld.cab
O16 - DPF: {71057C18-0507-4747-86BC-E11CE7512C5F} (mailhelper Class) - https://register.bti...lcontrol013.cab
O16 - DPF: {8E0D4DE5-3180-4024-A327-4DFAD1796A8D} (MessengerStatsClient Class) - http://messenger.zon...nt.cab31267.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://messenger.zon...ro.cab32846.cab
O16 - DPF: {F6BF0D00-0B2A-4A75-BF7B-F385591623AF} (Solitaire Showdown Class) - http://messenger.zon...wn.cab31267.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{3D05FE3B-3BF8-46C5-91D6-F4D851D80550}: NameServer = 62.6.40.178 194.72.9.38
O17 - HKLM\System\CS1\Services\Tcpip\..\{3D05FE3B-3BF8-46C5-91D6-F4D851D80550}: NameServer = 62.6.40.178 194.72.9.38
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - "C:\PROGRA~1\MSNMES~1\msgrapp.dll" (file missing)
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O20 - Winlogon Notify: NavLogon - C:\WINDOWS\system32\NavLogon.dll
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: Symantec AntiVirus Definition Watcher (DefWatch) - Symantec Corporation - C:\Program Files\Symantec AntiVirus\DefWatch.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: SAVRoam (SavRoam) - symantec - C:\Program Files\Symantec AntiVirus\SavRoam.exe
O23 - Service: SmartLinkService (SLService) - - C:\WINDOWS\SYSTEM32\slserv.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\PROGRA~1\COMMON~1\SONYSH~1\AVLib\Sptisrv.exe
O23 - Service: Symantec AntiVirus - Symantec Corporation - C:\Program Files\Symantec AntiVirus\Rtvscan.exe
O23 - Service: YPCService - Yahoo! Inc. - C:\WINDOWS\system32\YPCSER~1.EXE
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP