Jump to content

Build Theme!
  •  
  • Infected?

WE'RE SURE THAT YOU'LL LOVE US!

Hey there! :wub: Looks like you're enjoying the discussion, but you're not signed up for an account. When you create an account, we remember exactly what you've read, so you always come right back where you left off. You also get notifications, here and via email, whenever new posts are made. You can like posts to share the love. :D Join 93081 other members! Anybody can ask, anybody can answer. Consistently helpful members may be invited to become staff. Here's how it works. Virus cleanup? Start here -> Malware Removal Forum.

Try What the Tech -- It's free!


Photo

[Closed] Vundo, Search Hijack, Safety Center and more probs


  • This topic is locked This topic is locked
13 replies to this topic

#1 florinhelp

florinhelp

    New Member

  • Authentic Member
  • Pip
  • 7 posts

Posted 09 November 2009 - 10:45 AM

Thanks in advance for any assistance you can provide. Downloaded some sort of a virus, etc., and it seems to have affected IE, Outlook and possibly more. One of the viruses was associated with 'Safety Center'. I ran spybot and deleted the rogue files I could find. Below please find the .txt files as requested - please let me know if I can do anything else to assist. Thanks. Root Repeal ROOTREPEAL © AD, 2007-2009 ================================================== Scan Start Time: 2009/11/09 08:25 Program Version: Version 1.3.5.0 Windows Version: Windows XP SP3 ================================================== Drivers ------------------- Name: dump_atapi.sys Image Path: C:\WINDOWS\System32\Drivers\dump_atapi.sys Address: 0xAA490000 Size: 98304 File Visible: No Signed: - Status: - Name: dump_WMILIB.SYS Image Path: C:\WINDOWS\System32\Drivers\dump_WMILIB.SYS Address: 0xF7A70000 Size: 8192 File Visible: No Signed: - Status: - Name: rootrepeal[1].sys Image Path: C:\WINDOWS\system32\drivers\rootrepeal[1].sys Address: 0xA855A000 Size: 49152 File Visible: No Signed: - Status: - SSDT ------------------- #: 041 Function Name: NtCreateKey Status: Hooked by "<unknown>" at address 0x860a8c60 #: 047 Function Name: NtCreateProcess Status: Hooked by "<unknown>" at address 0x860a8160 #: 048 Function Name: NtCreateProcessEx Status: Hooked by "<unknown>" at address 0x860a8420 #: 050 Function Name: NtCreateSection Status: Hooked by "<unknown>" at address 0x860a9920 #: 053 Function Name: NtCreateThread Status: Hooked by "<unknown>" at address 0x860a9e00 #: 063 Function Name: NtDeleteKey Status: Hooked by "<unknown>" at address 0x860a91e0 #: 065 Function Name: NtDeleteValueKey Status: Hooked by "<unknown>" at address 0x860a94a0 #: 097 Function Name: NtLoadDriver Status: Hooked by "<unknown>" at address 0x860a9fa0 #: 122 Function Name: NtOpenProcess Status: Hooked by "<unknown>" at address 0x860a86e0 #: 125 Function Name: NtOpenSection Status: Hooked by "<unknown>" at address 0x860a9ac0 #: 247 Function Name: NtSetValueKey Status: Hooked by "<unknown>" at address 0x860a8f20 #: 257 Function Name: NtTerminateProcess Status: Hooked by "<unknown>" at address 0x860a89a0 #: 277 Function Name: NtWriteVirtualMemory Status: Hooked by "<unknown>" at address 0x860a9c60 ==EOF== DDS Report DDS (Ver_09-10-26.01) - NTFSx86 Run by feber at 8:18:47.06 on Mon 11/09/2009 Internet Explorer: 8.0.6001.18702 Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1014.324 [GMT -8:00] AV: Trend Micro Client/Server Security Agent Antivirus *On-access scanning disabled* (Outdated) {7E358E66-7D26-4662-A3D6-38260097E3B8} AV: McAfee VirusScan *On-access scanning disabled* (Updated) {84B5EE75-6421-4CDE-A33A-DD43BA9FAD83} FW: McAfee Personal Firewall Plus *disabled* {94894B63-8C7F-4050-BDA4-813CA00DA3E8} FW: Trend Micro Personal Firewall *disabled* {3E790E9E-6A5D-4303-A7F9-185EC20F3EB6} ============== Running Processes =============== C:\WINDOWS\system32\svchost -k DcomLaunch C:\Program Files\Common Files\iS3\Anti-Spyware\SZServer.exe svchost.exe C:\WINDOWS\System32\svchost.exe -k netsvcs svchost.exe svchost.exe C:\WINDOWS\system32\spoolsv.exe svchost.exe C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe C:\Program Files\Bonjour\mDNSResponder.exe C:\Program Files\Java\jre6\bin\jqs.exe C:\Program Files\McAfee\SiteAdvisor\McSACore.exe C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE C:\WINDOWS\System32\svchost.exe -k HPZ12 C:\WINDOWS\system32\svchost.exe -k imgsvc C:\WINDOWS\system32\SearchIndexer.exe C:\Program Files\STOPzilla!\STOPzilla.exe C:\WINDOWS\Explorer.EXE C:\WINDOWS\system32\ctfmon.exe C:\WINDOWS\system32\igfxpers.exe C:\Program Files\Analog Devices\Core\smax4pnp.exe C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe C:\Program Files\iTunes\iTunesHelper.exe C:\Program Files\Java\jre6\bin\jusched.exe C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe C:\DOCUME~1\feber\LOCALS~1\Temp\install.exe C:\Program Files\Adobe\Acrobat 6.0\Distillr\acrotray.exe C:\Program Files\Windows Desktop Search\WindowsSearch.exe C:\Program Files\iPod\bin\iPodService.exe C:\Program Files\Trend Micro\Client Server Security Agent\pccntmon.exe C:\Program Files\Trend Micro\Client Server Security Agent\tmlisten.exe C:\Program Files\Trend Micro\Client Server Security Agent\TmPfw.exe C:\Program Files\Trend Micro\Client Server Security Agent\CNTAoSMgr.exe C:\Program Files\STOPzilla!\SZOptions.exe C:\WINDOWS\system32\HPMProp.bin C:\Documents and Settings\feber\Local Settings\Temporary Internet Files\Content.IE5\008PRUZU\FixVundo[1].exe C:\Program Files\Internet Explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe C:\WINDOWS\system32\SearchProtocolHost.exe C:\WINDOWS\system32\SearchProtocolHost.exe C:\Documents and Settings\feber\Local Settings\Temporary Internet Files\Content.IE5\C36M77KR\dds[1].scr ============== Pseudo HJT Report =============== uStart Page = hxxp://www.bing.com/ mURLSearchHooks: SrchHook Class: {d3f669eb-57ce-4f45-8fbd-e245cbb46366} - c:\program files\stopzilla!\toolbar\SZIESearchHook.dll BHO: {02478D38-C3F9-4efb-9B51-7695ECA05670} - No File BHO: STOPzilla Browser Helper Object: {e3215f20-3212-11d6-9f8b-00d0b743919d} - c:\program files\stopzilla!\SZIEBHO.dll TB: Adobe PDF: {47833539-d0c5-4125-9fa8-0819e2eaac93} - c:\program files\adobe\acrobat 6.0\acrobat\AcroIEFavClient.dll TB: McAfee SiteAdvisor Toolbar: {0ebbbe48-bad4-4b4c-8e5a-516abecae064} - c:\progra~1\mcafee\sitead~1\mcieplg.dll TB: STOPzilla: {98828ded-a591-462f-83ba-d2f62a68b8b8} - c:\program files\stopzilla!\toolbar\SZSG.dll EB: Adobe PDF: {182ec0be-5110-49c8-a062-beb1d02a220b} - c:\program files\adobe\acrobat 6.0\acrobat\AcroIEFavClient.dll uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe uRun: [SpybotSD TeaTimer] c:\program files\spybot - search & destroy\TeaTimer.exe uRun: [ISUSPM] "c:\program files\common files\installshield\updateservice\ISUSPM.exe" -scheduler uRun: [Yjafosi8kdf98winmdkmnkmfnwe] c:\docume~1\feber\locals~1\temp\install.exe uRun: [Login Software 2009] c:\docume~1\feber\locals~1\temp\q9glw001.exe uRun: [calc] rundll32.exe c:\docume~1\feber\ntuser.dll,_IWMPEvents@0 mRun: [igfxtray] c:\windows\system32\igfxtray.exe mRun: [igfxhkcmd] c:\windows\system32\hkcmd.exe mRun: [igfxpers] c:\windows\system32\igfxpers.exe mRun: [SoundMAXPnP] c:\program files\analog devices\core\smax4pnp.exe mRun: [DVDLauncher] "c:\program files\cyberlink\powerdvd\DVDLauncher.exe" mRun: [OE] c:\program files\trend micro\client server security agent\tmas_oe\TMAS_OEMon.exe mRun: [iTunesHelper] "c:\program files\itunes\iTunesHelper.exe" mRun: [<NO NAME>] mRun: [RoxWatchTray] "c:\program files\common files\roxio shared\9.0\sharedcom\RoxWatchTray9.exe" mRun: [SunJavaUpdateSched] "c:\program files\java\jre6\bin\jusched.exe" mRun: [OfficeScanNT Monitor] "c:\program files\trend micro\client server security agent\pccntmon.exe" -HideWindow mRun: [QuickTime Task] "c:\program files\quicktime\qttask.exe" -atboottime mRun: [Synchronization Manager] %SystemRoot%\system32\mobsync.exe /logon mRun: [calc] rundll32.exe c:\windows\system32\calc.dll,_IWMPEvents@0 dRun: [Yjafosi8kdf98winmdkmnkmfnwe] c:\windows\temp\setup.exe StartupFolder: c:\docume~1\feber\startm~1\programs\startup\blackb~1.lnk - c:\program files\research in motion\blackberry\Redirector.exe StartupFolder: c:\docume~1\feber\startm~1\programs\startup\deskto~1.lnk - c:\program files\research in motion\blackberry\DesktopMgr.exe StartupFolder: c:\docume~1\feber\startm~1\programs\startup\scandisk.lnk - c:\windows\system32\rundll32.exe StartupFolder: c:\docume~1\feber\startm~1\programs\startup\schedu~1.lnk - c:\3apps\catapult\Sched.exe StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\acroba~1.lnk - c:\program files\adobe\acrobat 6.0\distillr\acrotray.exe StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\sac-de~1.lnk - c:\program files\steepandcheap\desktop alert\SAC-Desktop-Alert.exe StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\window~1.lnk - c:\program files\windows desktop search\WindowsSearch.exe mPolicies-system: EnableLUA = 0 (0x0) IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office11\EXCEL.EXE/3000 IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~2\office11\REFIEBAR.DLL IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F} - c:\progra~1\spybot~1\SDHelper.dll DPF: {05CA9FB0-3E3E-4B36-BF41-0E3A5CAA8CD8} - hxxp://download.microsoft.com/download/e/4/9/e494c802-dd90-4c6b-a074-469358f075a6/OGAControl.cab DPF: {149E45D8-163E-4189-86FC-45022AB2B6C9} - file:///C:/Program%20Files/SCRABBLE/Images/stg_drm.ocx DPF: {166B1BCA-3F9C-11CF-8075-444553540000} - hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://download.microsoft.com/download/8/b/d/8bd77752-5704-4d68-a152-f7252adaa4f2/LegitCheckControl.cab DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_14-windows-i586.cab DPF: {CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_06-windows-i586.cab DPF: {CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_09-windows-i586.cab DPF: {CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_10-windows-i586.cab DPF: {CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_11-windows-i586.cab DPF: {CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0-windows-i586.cab DPF: {CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_01-windows-i586.cab DPF: {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_02-windows-i586.cab DPF: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_03-windows-i586.cab DPF: {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_05-windows-i586.cab DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab DPF: {CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_14-windows-i586.cab DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_14-windows-i586.cab DPF: {CC450D71-CC90-424C-8638-1F2DBAC87A54} - file:///C:/Program%20Files/SCRABBLE/Images/armhelper.ocx DPF: {CF40ACC5-E1BB-4AFF-AC72-04C2F616BCA7} - hxxp://www.adobe.com/products/acrobat/nos/gp.cab DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload.macromedia.com/get/flashplayer/current/swflash.cab DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} - hxxps://activant.webex.com/client/T23L/webex/ieatgpc.cab TCP: {78130F7E-E4C9-4B2F-AF9F-F97AD1C1EA44} = 77.74.48.113 Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\progra~1\mcafee\sitead~1\McIEPlg.dll Notify: igfxcui - igfxdev.dll AppInit_DLLs: nipuruwi.dll SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll SSODL: dojulifah - {952a340b-0b62-43d0-9313-9630547a95f1} - No File STS: jugezatag: {22d97353-20ed-44cb-8047-96b34d134bbd} - c:\windows\system32\nagomone.dll SEH: Windows Desktop Search Namespace Manager: {56f9679e-7826-4c84-81f3-532071a8bcc5} - c:\program files\windows desktop search\MSNLNamespaceMgr.dll SEH: SABShellExecuteHook Class: {5ae067d3-9afb-48e0-853a-ebb7f4a000da} - c:\program files\superantispyware\SASSEH.DLL LSA: Notification Packages = scecli barusaya.dll mASetup: {43fM72BA-M2h9-13M1-bMbf-eaKfM836gMl5} - %SystemRoot%\system32\winnt.exe ================= FIREFOX =================== FF - ProfilePath - c:\docume~1\feber\applic~1\mozilla\firefox\profiles\mdwhoq8r.default\ FF - prefs.js: keyword.URL - hxxp://www.ask.com/web?&o=13048&l=dis&q= FF - component: c:\program files\mcafee\siteadvisor\components\McFFPlg.dll FF - component: c:\program files\stopzilla!\toolbar\extension\components\SiteGuardFF.dll FF - plugin: c:\program files\google\google earth\plugin\npgeplugin.dll FF - plugin: c:\program files\google\update\1.2.183.13\npGoogleOneClick8.dll FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\microsoft.net\framework\v3.5\windows presentation foundation\dotnetassistantextension\ ---- FIREFOX POLICIES ---- c:\program files\mozilla firefox\greprefs\security-prefs.js - pref("security.ssl3.rsa_seed_sha", true); ============= SERVICES / DRIVERS =============== R0 szkg5;szkg5;c:\windows\system32\drivers\SZKG.sys [2009-5-12 61328] R1 SASDIFSV;SASDIFSV;c:\program files\superantispyware\sasdifsv.sys [2009-10-12 9968] R1 SASKUTIL;SASKUTIL;c:\program files\superantispyware\SASKUTIL.SYS [2009-10-12 74480] R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\program files\mcafee\siteadvisor\McSACore.exe [2009-7-22 210216] R2 tmevtmgr;tmevtmgr;c:\windows\system32\drivers\tmevtmgr.sys [2008-8-21 52240] R3 tmcfw;Trend Micro Common Firewall Service;c:\windows\system32\drivers\TM_CFW.sys [2008-8-7 335888] R3 TmPfw;Trend Micro Client/Server Security Agent Personal Firewall;c:\program files\trend micro\client server security agent\TmPfw.exe [2008-8-7 488768] S0 is3srv;is3srv;c:\windows\system32\drivers\is3srv.sys [2009-5-12 61328] S2 0011151248284842mcinstcleanup;McAfee Application Installer Cleanup (0011151248284842);c:\docume~1\feber\locals~1\temp\001115~1.exe c:\progra~1\common~1\mcafee\instal~1\cleanup.ini -cleanup -nolog -service --> c:\docume~1\feber\locals~1\temp\001115~1.exe c:\progra~1\common~1\mcafee\instal~1\cleanup.ini -cleanup -nolog -service [?] S2 fastnetsrv;fastnetsrv Service;c:\windows\system32\fastnetsrv.exe --> c:\windows\system32\FastNetSrv.exe [?] S2 gupdate;Google Update Service (gupdate);c:\program files\google\update\GoogleUpdate.exe [2009-10-1 133104] S2 Iprip;Network Security;c:\windows\system32\svchost.exe -k netsvcs [2004-8-11 14336] S2 TmFilter;Trend Micro Filter;c:\program files\trend micro\client server security agent\tmxpflt.sys [2008-8-7 225296] S2 TmPreFilter;Trend Micro PreFilter;\??\c:\program files\trend micro\officescan client\tmpreflt.sys --> c:\program files\trend micro\officescan client\TmPreFlt.sys [?] S2 win;wins;c:\windows\system32\svchost.exe -k netsvcs [2004-8-11 14336] S3 SASENUM;SASENUM;c:\program files\superantispyware\SASENUM.SYS [2009-10-12 7408] S3 TmProxy;Trend Micro Client/Server Security Agent Proxy Service;c:\program files\trend micro\client server security agent\TmProxy.exe [2008-8-7 652552] =============== Created Last 30 ================ 2009-11-09 16:02:50 0 d-----w- c:\program files\Enigma Software Group 2009-11-09 15:23:02 2056 ----a-w- c:\windows\system32\drivers\kgpcpy.cfg 2009-11-05 15:23:37 0 d-----w- c:\program files\Trojan Guarder 2009-11-05 15:19:34 77312 ----a-w- c:\windows\system32\ztvunace26.dll 2009-11-05 15:19:34 69632 ----a-w- c:\windows\system32\ztvcabinet.dll 2009-11-05 15:19:34 162304 ----a-w- c:\windows\system32\ztvunrar36.dll 2009-11-05 15:19:33 75264 ----a-w- c:\windows\system32\unacev2.dll 2009-11-05 15:19:33 153088 ----a-w- c:\windows\system32\unrar3.dll 2009-11-05 15:19:26 0 d-----w- c:\docume~1\feber\applic~1\Simply Super Software 2009-11-05 15:19:26 0 d-----w- c:\docume~1\alluse~1\applic~1\Simply Super Software 2009-11-05 01:14:44 0 d-----w- c:\docume~1\alluse~1\applic~1\SUPERAntiSpyware.com 2009-11-05 01:14:25 0 d-----w- c:\program files\SUPERAntiSpyware 2009-11-05 01:14:25 0 d-----w- c:\docume~1\feber\applic~1\SUPERAntiSpyware.com 2009-11-05 01:13:51 0 d-----w- c:\program files\common files\Wise Installation Wizard 2009-11-05 00:32:37 0 d-----w- C:\VundoFix Backups 2009-11-04 23:37:52 0 d-----w- c:\docume~1\alluse~1\applic~1\SITEguard 2009-11-04 23:36:49 0 d-----w- c:\program files\STOPzilla! 2009-11-04 23:36:48 0 d-----w- c:\program files\common files\iS3 2009-11-04 23:36:48 0 d-----w- c:\docume~1\alluse~1\applic~1\STOPzilla! 2009-11-04 21:08:36 61 ----a-w- c:\windows\system32\1257368916.(null) 2009-11-04 19:20:56 34927 ----a-w- c:\windows\system32\uses32.dat 2009-11-04 19:20:56 100 ----a-w- c:\windows\system32\flags.ini 2009-11-04 19:20:38 6144 ----a-w- c:\windows\system32\WinRAR.dll 2009-11-04 19:20:21 39424 ----a-w- c:\windows\system32\winnt.exe 2009-11-04 19:20:13 536293 ----a-w- c:\windows\system32\6e639bf.dll 2009-11-04 19:18:53 0 --sha-w- C:\-534328106 2009-10-27 18:08:16 545424 ----a-r- c:\windows\system32\SZComp5.dll 2009-10-27 18:08:14 402064 ----a-r- c:\windows\system32\SZBase5.dll 2009-10-27 17:59:38 17408 ----a-r- c:\windows\system32\SZIO5.dll 2009-10-20 21:40:34 126976 ----a-r- c:\windows\system32\IS3HTUI5.dll 2009-10-20 21:40:24 393216 ----a-r- c:\windows\system32\IS3DBA5.dll 2009-10-20 21:38:16 385024 ----a-r- c:\windows\system32\IS3UI5.dll 2009-10-20 21:37:58 61440 ----a-r- c:\windows\system32\IS3Hks5.dll 2009-10-20 21:37:40 23040 ----a-r- c:\windows\system32\IS3XDat5.dll 2009-10-20 21:35:40 225280 ----a-r- c:\windows\system32\IS3Win325.dll 2009-10-20 21:35:18 94208 ----a-r- c:\windows\system32\IS3Inet5.dll 2009-10-20 21:35:04 90112 ----a-r- c:\windows\system32\IS3Svc5.dll 2009-10-20 21:31:52 729088 ----a-r- c:\windows\system32\IS3Base5.dll 2009-10-12 18:06:36 0 d-----w- c:\docume~1\feber\applic~1\Costco Photo Viewer US ==================== Find3M ==================== 2009-10-22 09:19:04 5939712 ----a-w- c:\windows\system32\dllcache\mshtml.dll 2009-09-29 17:39:45 123810 ----a-w- c:\windows\fonts\AdobeFnt07.lst 2009-09-11 14:18:39 136192 ----a-w- c:\windows\system32\msv1_0.dll 2009-09-11 14:18:39 136192 ------w- c:\windows\system32\dllcache\msv1_0.dll 2009-09-04 21:03:36 58880 ----a-w- c:\windows\system32\msasn1.dll 2009-09-04 21:03:36 58880 ------w- c:\windows\system32\dllcache\msasn1.dll 2009-08-28 10:35:52 173056 ----a-w- c:\windows\system32\dllcache\ie4uinit.exe 2009-08-26 08:00:21 247326 ----a-w- c:\windows\system32\strmdll.dll 2009-08-26 08:00:21 247326 ------w- c:\windows\system32\dllcache\strmdll.dll 2008-07-22 13:00:05 32768 --sha-w- c:\windows\system32\config\systemprofile\local settings\history\history.ie5\mshist012008072220080723\index.dat ============= FINISH: 8:20:32.85 ===============

Attached Files


    Advertisements

Register to Remove


#2 CatByte

CatByte

    Classroom Administrator

  • Classroom Admin
  • 21,060 posts
  • MVP

Posted 10 November 2009 - 11:55 PM

Download ComboFix from one of the following locations:
Link 1
Link 2

VERY IMPORTANT !!! Save ComboFix.exe to your Desktop

* IMPORTANT - Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools. If you have difficulty properly disabling your protective programs, refer to this link here
  • Double click on ComboFix.exe & follow the prompts.
As part of it's process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. With malware infections being as they are today, it's strongly recommended to have this pre-installed on your machine before doing any malware removal. It will allow you to boot up into a special recovery/repair mode that will allow us to more easily help you should your computer have a problem after an attempted removal of malware.

  • Follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console, and when prompted, agree to the End-User License Agreement to install the Microsoft Windows Recovery Console.
**Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will continue it's malware removal procedures.

Posted Image

  • Once the Microsoft Windows Recovery Console is installed using ComboFix, you should see the following message:

Posted Image

  • Click on Yes, to continue scanning for malware.
When finished, it shall produce a log for you. Please include the C:\ComboFix.txt in your next reply.
Notes:
1. Do not mouse-click Combofix's window while it is running. That may cause it to stall.
2. Do not "re-run" Combofix. If you have a problem, reply back for further instructions.

Microsoft MVP 2010, 2011, 2012, 2013, 2014, 2015


#3 florinhelp

florinhelp

    New Member

  • Authentic Member
  • Pip
  • 7 posts

Posted 11 November 2009 - 10:08 AM

Many, many thanks for your help.

Combofix log is pasted below. Please let me know if I can do anything else to assist.

ComboFix 09-11-09.02 - feber 11/11/2009 7:28.1.2 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1014.498 [GMT -8:00]
Running from: c:\documents and settings\feber\Desktop\ComboFix.exe
AV: McAfee VirusScan *On-access scanning disabled* (Updated) {84B5EE75-6421-4CDE-A33A-DD43BA9FAD83}
AV: Trend Micro Client/Server Security Agent Antivirus *On-access scanning disabled* (Outdated) {7E358E66-7D26-4662-A3D6-38260097E3B8}
FW: McAfee Personal Firewall Plus *disabled* {94894B63-8C7F-4050-BDA4-813CA00DA3E8}
FW: Trend Micro Personal Firewall *disabled* {3E790E9E-6A5D-4303-A7F9-185EC20F3EB6}
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\feber\Start Menu\Programs\Startup\scandisk.lnk
c:\program files\Trojan Guarder
c:\program files\Trojan Guarder\Anti_Virus Help.chm
c:\program files\Trojan Guarder\AquaOS.dll
c:\program files\Trojan Guarder\BlockList.txt
c:\program files\Trojan Guarder\bttom.jpg
c:\program files\Trojan Guarder\Contact.exe
c:\program files\Trojan Guarder\hook.dll
c:\program files\Trojan Guarder\msvcm.dll
c:\program files\Trojan Guarder\SkinPPWTL.dll
c:\program files\Trojan Guarder\unins000.dat
c:\program files\Trojan Guarder\unins000.exe
c:\program files\Trojan Guarder\unism.dll
c:\program files\Trojan Guarder\update.exe
c:\windows\Install.txt
c:\windows\system32\certstore.dat
c:\windows\system32\Install.txt
c:\windows\system32\ndisapi.dll

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_IPRIP
-------\Legacy_NDISRD
-------\Service_Iprip


((((((((((((((((((((((((( Files Created from 2009-10-11 to 2009-11-11 )))))))))))))))))))))))))))))))
.

2009-11-09 16:15 . 2009-11-09 16:15 -------- d-----w- c:\program files\ERUNT
2009-11-06 16:34 . 2009-11-06 16:34 -------- d-----w- c:\documents and settings\feber\Local Settings\Application Data\Mozilla
2009-11-05 15:19 . 2006-06-19 21:01 69632 ----a-w- c:\windows\system32\ztvcabinet.dll
2009-11-05 15:19 . 2006-05-25 23:52 162304 ----a-w- c:\windows\system32\ztvunrar36.dll
2009-11-05 15:19 . 2005-08-26 09:50 77312 ----a-w- c:\windows\system32\ztvunace26.dll
2009-11-05 15:19 . 2003-02-03 04:06 153088 ----a-w- c:\windows\system32\unrar3.dll
2009-11-05 15:19 . 2002-03-06 09:00 75264 ----a-w- c:\windows\system32\unacev2.dll
2009-11-05 15:19 . 2009-11-05 15:19 -------- d-----w- c:\documents and settings\feber\Application Data\Simply Super Software
2009-11-05 15:19 . 2009-11-05 15:19 -------- d-----w- c:\documents and settings\All Users\Application Data\Simply Super Software
2009-11-05 01:15 . 2009-11-05 01:15 117760 ----a-w- c:\documents and settings\feber\Application Data\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\UIREPAIR.DLL
2009-11-05 01:14 . 2009-11-05 01:14 -------- d-----w- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
2009-11-05 01:14 . 2009-11-05 01:14 -------- d-----w- c:\program files\SUPERAntiSpyware
2009-11-05 01:14 . 2009-11-05 01:14 -------- d-----w- c:\documents and settings\feber\Application Data\SUPERAntiSpyware.com
2009-11-05 01:13 . 2009-11-05 01:13 -------- d-----w- c:\program files\Common Files\Wise Installation Wizard
2009-11-05 00:32 . 2009-11-05 00:32 -------- d-----w- C:\VundoFix Backups
2009-11-04 23:37 . 2009-11-05 16:21 -------- d-----w- c:\documents and settings\All Users\Application Data\SITEguard
2009-11-04 23:37 . 2009-11-04 23:37 262144 ----a-w- c:\documents and settings\ntuser.dat
2009-11-04 23:36 . 2009-11-04 23:37 -------- d-----w- c:\program files\STOPzilla!
2009-11-04 23:36 . 2009-11-11 15:51 -------- d-----w- c:\documents and settings\All Users\Application Data\STOPzilla!
2009-11-04 23:36 . 2009-11-04 23:36 -------- d-----w- c:\program files\Common Files\iS3
2009-11-04 19:30 . 2009-11-04 19:30 -------- d-sh--w- c:\windows\system32\config\systemprofile\IETldCache
2009-11-04 19:20 . 2009-11-04 19:20 34927 ----a-w- c:\windows\system32\uses32.dat
2009-11-04 19:20 . 2009-11-04 19:20 6144 ----a-w- c:\windows\system32\WinRAR.dll
2009-11-04 19:20 . 2009-11-04 19:20 39424 ----a-w- c:\windows\system32\winnt.exe
2009-11-04 19:20 . 2009-11-04 19:20 536293 ----a-w- c:\windows\system32\6e639bf.dll
2009-11-04 19:20 . 2009-11-04 19:20 -------- d-----w- c:\documents and settings\feber\Local Settings\Application Data\rgtfna
2009-11-04 19:19 . 2009-11-04 19:19 1242624 ----a-w- c:\documents and settings\feber\Application Data\AdobeUM\temp.exe
2009-11-03 11:11 . 2009-11-03 11:12 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\Temp
2009-10-27 18:08 . 2009-10-27 18:08 545424 ----a-r- c:\windows\system32\SZComp5.dll
2009-10-27 18:08 . 2009-10-27 18:08 402064 ----a-r- c:\windows\system32\SZBase5.dll
2009-10-27 17:59 . 2009-10-27 17:59 17408 ----a-r- c:\windows\system32\SZIO5.dll
2009-10-20 21:40 . 2009-10-20 21:40 126976 ----a-r- c:\windows\system32\IS3HTUI5.dll
2009-10-20 21:40 . 2009-10-20 21:40 393216 ----a-r- c:\windows\system32\IS3DBA5.dll
2009-10-20 21:38 . 2009-10-20 21:38 385024 ----a-r- c:\windows\system32\IS3UI5.dll
2009-10-20 21:37 . 2009-10-20 21:37 61440 ----a-r- c:\windows\system32\IS3Hks5.dll
2009-10-20 21:37 . 2009-10-20 21:37 23040 ----a-r- c:\windows\system32\IS3XDat5.dll
2009-10-20 21:35 . 2009-10-20 21:35 225280 ----a-r- c:\windows\system32\IS3Win325.dll
2009-10-20 21:35 . 2009-10-20 21:35 94208 ----a-r- c:\windows\system32\IS3Inet5.dll
2009-10-20 21:35 . 2009-10-20 21:35 90112 ----a-r- c:\windows\system32\IS3Svc5.dll
2009-10-20 21:31 . 2009-10-20 21:31 729088 ----a-r- c:\windows\system32\IS3Base5.dll
2009-10-17 18:11 . 2009-10-17 18:11 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\Google
2009-10-12 18:06 . 2009-10-12 18:08 -------- d-----w- c:\documents and settings\feber\Application Data\Costco Photo Viewer US

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-11-11 15:53 . 2009-09-11 18:25 256 ----a-w- c:\windows\system32\pool.bin
2009-11-11 15:51 . 2009-11-11 15:44 1120 ----a-w- c:\windows\system32\drivers\kgpcpy.cfg
2009-11-11 15:45 . 2009-11-11 15:45 424 ----a-w- c:\windows\system32\drivers\kgpfr2.cfg
2009-11-04 21:08 . 2008-11-03 18:49 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2009-11-04 19:12 . 2009-07-22 17:47 -------- d-----w- c:\documents and settings\LocalService\Application Data\SACore
2009-10-28 17:26 . 2006-10-30 14:59 -------- d-----w- c:\documents and settings\feber\Application Data\AdobeUM
2009-10-15 20:00 . 2008-02-21 22:12 -------- d-----w- c:\documents and settings\feber\Application Data\U3
2009-10-07 16:42 . 2007-02-08 19:05 -------- d-----w- c:\documents and settings\feber\Application Data\CQ
2009-10-01 18:09 . 2008-01-31 00:43 -------- d-----w- c:\program files\Google
2009-09-11 18:24 . 2006-10-28 16:04 92128 ----a-w- c:\documents and settings\feber\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2009-09-11 17:46 . 2009-09-11 17:46 69632 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\DesktopMgr.exe
2009-09-11 17:46 . 2009-09-11 17:46 6502 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\RedirectorEXE2_770DFD1204C24F4DA163D64FACCB5CBD.exe
2009-09-11 17:46 . 2009-09-11 17:46 6502 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\RedirectorEXE1_770DFD1204C24F4DA163D64FACCB5CBD.exe
2009-09-11 17:46 . 2009-09-11 17:46 6502 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\RedirectorEXE_770DFD1204C24F4DA163D64FACCB5CBD.exe
2009-09-11 17:46 . 2009-09-11 17:46 26694 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\NewShortcut600_C6ABA3677F944B9FBB00F060701B0B5A.exe
2009-09-11 17:46 . 2009-09-11 17:46 26694 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\NewShortcut60_C6ABA3677F944B9FBB00F060701B0B5A.exe
2009-09-11 17:46 . 2009-09-11 17:46 26694 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\NewShortcut6_C6ABA3677F944B9FBB00F060701B0B5A.exe
2009-09-11 17:46 . 2009-09-11 17:46 26694 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\NewShortcut5_C6ABA3677F944B9FBB00F060701B0B5A.exe
2009-09-11 17:46 . 2009-09-11 17:46 26694 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\NewShortcut4_C6ABA3677F944B9FBB00F060701B0B5A.exe
2009-09-11 17:46 . 2009-09-11 17:46 26694 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\NewShortcut3_C6ABA3677F944B9FBB00F060701B0B5A.exe
2009-09-11 17:46 . 2009-09-11 17:46 26694 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\NewShortcut12_C6ABA3677F944B9FBB00F060701B0B5A.exe
2009-09-11 14:18 . 2004-08-11 22:00 136192 ----a-w- c:\windows\system32\msv1_0.dll
2009-09-04 21:03 . 2004-08-11 22:00 58880 ----a-w- c:\windows\system32\msasn1.dll
2009-08-29 08:08 . 2004-08-11 22:00 916480 ----a-w- c:\windows\system32\wininet.dll
2009-08-26 08:00 . 2004-08-11 22:00 247326 ----a-w- c:\windows\system32\strmdll.dll
2009-08-25 15:27 . 2009-08-25 15:27 76680 ----a-w- c:\documents and settings\dchristenson\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SpybotSD TeaTimer"="c:\program files\Spybot - Search & Destroy\TeaTimer.exe" [2008-07-07 2156368]
"ISUSPM"="c:\program files\Common Files\InstallShield\UpdateService\ISUSPM.exe" [2006-09-11 218032]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"igfxtray"="c:\windows\system32\igfxtray.exe" [2005-09-20 94208]
"igfxhkcmd"="c:\windows\system32\hkcmd.exe" [2005-09-20 77824]
"igfxpers"="c:\windows\system32\igfxpers.exe" [2005-09-20 114688]
"SoundMAXPnP"="c:\program files\Analog Devices\Core\smax4pnp.exe" [2004-10-14 1404928]
"DVDLauncher"="c:\program files\CyberLink\PowerDVD\DVDLauncher.exe" [2005-12-10 49152]
"OE"="c:\program files\Trend Micro\Client Server Security Agent\TMAS_OE\TMAS_OEMon.exe" [2008-04-03 492808]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2009-03-13 342312]
"RoxWatchTray"="c:\program files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatchTray9.exe" [2008-03-06 236016]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-05-21 148888]
"OfficeScanNT Monitor"="c:\program files\Trend Micro\Client Server Security Agent\pccntmon.exe" [2008-05-15 873856]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2009-01-05 413696]
"Synchronization Manager"="c:\windows\system32\mobsync.exe" [2008-04-14 143360]

c:\documents and settings\feber\Start Menu\Programs\Startup\
BlackBerry Desktop Redirector.lnk - c:\program files\Research In Motion\BlackBerry\Redirector.exe [2008-5-30 1319024]
Desktop Manager.lnk - c:\program files\Research In Motion\BlackBerry\DesktopMgr.exe [2008-5-30 1508624]
Scheduler.lnk - c:\3apps\Catapult\Sched.exe [2007-2-19 335872]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Acrobat Assistant.lnk - c:\program files\Adobe\Acrobat 6.0\Distillr\acrotray.exe [2003-5-14 217193]
SAC-Desktop-Alert.lnk - c:\program files\SteepAndCheap\Desktop Alert\SAC-Desktop-Alert.exe [2008-12-26 370176]
Windows Desktop Search.lnk - c:\program files\Windows Desktop Search\WindowsSearch.exe [2007-2-5 118784]

[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{56F9679E-7826-4C84-81F3-532071A8BCC5}"= "c:\program files\Windows Desktop Search\MSNLNamespaceMgr.dll" [2007-02-05 294400]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager\appcertdlls]
appsecdll REG_SZ c:\windows\system32\mscert.dll

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeFirewall]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\TrendAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\TrendFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\NetMeeting\\conf.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\WINDOWS\\system32\\ftp.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3389:TCP"= 3389:TCP:@xpsp2res.dll,-22009
"33960:TCP"= 33960:TCP:Trend Micro Client/Server Security Agent Listener

R0 szkg5;szkg5;c:\windows\system32\drivers\SZKG.sys [5/12/2009 1:13 PM 61328]
R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [10/12/2009 9:24 PM 9968]
R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [10/12/2009 9:24 PM 74480]
R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\program files\McAfee\SiteAdvisor\McSACore.exe [7/22/2009 9:47 AM 210216]
R2 tmevtmgr;tmevtmgr;c:\windows\system32\drivers\tmevtmgr.sys [8/21/2008 4:42 AM 52240]
R3 tmcfw;Trend Micro Common Firewall Service;c:\windows\system32\drivers\TM_CFW.sys [8/7/2008 7:28 AM 335888]
R3 TmPfw;Trend Micro Client/Server Security Agent Personal Firewall;c:\program files\Trend Micro\Client Server Security Agent\TmPfw.exe [8/7/2008 7:28 AM 488768]
S0 is3srv;is3srv;c:\windows\system32\drivers\is3srv.sys [5/12/2009 1:13 PM 61328]
S2 0011151248284842mcinstcleanup;McAfee Application Installer Cleanup (0011151248284842);c:\docume~1\feber\LOCALS~1\Temp\001115~1.EXE c:\progra~1\COMMON~1\McAfee\INSTAL~1\cleanup.ini -cleanup -nolog -service --> c:\docume~1\feber\LOCALS~1\Temp\001115~1.EXE c:\progra~1\COMMON~1\McAfee\INSTAL~1\cleanup.ini -cleanup -nolog -service [?]
S2 fastnetsrv;fastnetsrv Service;c:\windows\system32\FastNetSrv.exe --> c:\windows\system32\FastNetSrv.exe [?]
S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [10/1/2009 10:06 AM 133104]
S2 TmFilter;Trend Micro Filter;c:\program files\Trend Micro\Client Server Security Agent\tmxpflt.sys [8/7/2008 7:28 AM 225296]
S2 TmPreFilter;Trend Micro PreFilter;\??\c:\program files\Trend Micro\OfficeScan Client\TmPreFlt.sys --> c:\program files\Trend Micro\OfficeScan Client\TmPreFlt.sys [?]
S2 win;wins;c:\windows\System32\svchost.exe -k netsvcs [8/11/2004 2:00 PM 14336]
S3 SASENUM;SASENUM;c:\program files\SUPERAntiSpyware\SASENUM.SYS [10/12/2009 9:24 PM 7408]
S3 TmProxy;Trend Micro Client/Server Security Agent Proxy Service;c:\program files\Trend Micro\Client Server Security Agent\TmProxy.exe [8/7/2008 7:28 AM 652552]

--- Other Services/Drivers In Memory ---

*NewlyCreated* - MBR
*Deregistered* - mbr

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
.Net CLR REG_MULTI_SZ .Net CLR

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs
win

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{43fM72BA-M2h9-13M1-bMbf-eaKfM836gMl5}]
%SystemRoot%\system32\winnt.exe
.
Contents of the 'Scheduled Tasks' folder

2009-10-24 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 19:34]

2006-12-06 c:\windows\Tasks\First.job
- c:\windows\system32\ntbackup.exe [2004-08-11 00:12]

2009-11-11 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-10-01 18:06]

2009-11-11 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-10-01 18:06]

2009-11-10 c:\windows\Tasks\User_Feed_Synchronization-{96AA697B-2F73-4CEB-8286-64701C544FCC}.job
- c:\windows\system32\msfeedssync.exe [2006-10-17 11:31]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.bing.com/
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
TCP: {78130F7E-E4C9-4B2F-AF9F-F97AD1C1EA44} = 77.74.48.113
FF - ProfilePath - c:\documents and settings\feber\Application Data\Mozilla\Firefox\Profiles\mdwhoq8r.default\
FF - prefs.js: keyword.URL - hxxp://www.ask.com/web?&o=13048&l=dis&q=
FF - component: c:\program files\McAfee\SiteAdvisor\components\McFFPlg.dll
FF - component: c:\program files\Stopzilla!\Toolbar\Extension\components\SiteGuardFF.dll
FF - plugin: c:\program files\Google\Google Earth\plugin\npgeplugin.dll
FF - plugin: c:\program files\Google\Update\1.2.183.13\npGoogleOneClick8.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

---- FIREFOX POLICIES ----
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl3.rsa_seed_sha", true);
.
- - - - ORPHANS REMOVED - - - -

SharedTaskScheduler-{22d97353-20ed-44cb-8047-96b34d134bbd} - c:\windows\system32\nagomone.dll
SSODL-dojulifah-{952a340b-0b62-43d0-9313-9630547a95f1} - (no file)
AddRemove-Malwarebytes' Anti-Malware_is1 - c:\program files\Malwarebytes' Anti-Malware\unins000.exe



**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-11-11 07:52
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\User Preferences]
@Denied: (2) (LocalSystem)
"88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977"=hex:01,00,00,00,d0,8c,9d,df,01,15,
d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,40,1c,5f,25,01,b4,4d,44,b1,d7,bc,\
"2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81"=hex:01,00,00,00,d0,8c,9d,df,01,15,
d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,40,1c,5f,25,01,b4,4d,44,b1,d7,bc,\
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(952)
c:\program files\Bonjour\mdnsNSP.dll

- - - - - - - > 'explorer.exe'(1656)
c:\windows\system32\WININET.dll
c:\program files\McAfee\SiteAdvisor\saHook.dll
c:\program files\Windows Desktop Search\MSNLNamespaceMgr.dll
c:\program files\SUPERAntiSpyware\SASSEH.DLL
c:\windows\system32\ieframe.dll
c:\program files\Windows Desktop Search\deskbar.dll
c:\program files\Windows Desktop Search\en-us\dbres.dll.mui
c:\program files\Windows Desktop Search\dbres.dll
c:\program files\Windows Desktop Search\wordwheel.dll
c:\program files\Windows Desktop Search\en-us\msnlExtRes.dll.mui
c:\program files\Windows Desktop Search\msnlExtRes.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\program files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
c:\program files\RealVNC\VNC4\WinVNC4.exe
c:\windows\system32\SearchIndexer.exe
c:\program files\Trend Micro\Client Server Security Agent\tmlisten.exe
c:\program files\Trend Micro\Client Server Security Agent\CNTAoSMgr.exe
c:\program files\iPod\bin\iPodService.exe
c:\windows\system32\SearchProtocolHost.exe
c:\program files\Internet Explorer\iexplore.exe
c:\windows\system32\SearchFilterHost.exe
.
**************************************************************************
.
Completion time: 2009-11-11 8:02 - machine was rebooted
ComboFix-quarantined-files.txt 2009-11-11 16:02

Pre-Run: 39,228,858,368 bytes free
Post-Run: 39,391,485,952 bytes free

WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(2)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
multi(0)disk(0)rdisk(0)partition(2)\WINDOWS="Microsoft Windows XP Professional" /noexecute=optin /fastdetect

- - End Of File - - 14DA007BE4F41077033C2B8E4BA455A5

#4 CatByte

CatByte

    Classroom Administrator

  • Classroom Admin
  • 21,060 posts
  • MVP

Posted 11 November 2009 - 10:52 AM

Hi,

Please decide between McAfee and TrendMicro for your Antivirus and firewall, uninstall the other. Having two antivirus and firewalls causes system slowdowns, conflicts and crashes, resulting in less protection not more.

NEXT



  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before following the steps below.
  • They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
Copy/paste the text inside the Codebox below into notepad:

Here's how to do that:
Click Start > Run type Notepad click OK.
This will open an empty notepad file:

Copy all the text inside of the code box - Press Ctrl+C (or right click on the highlighted section and choose 'copy')

http://forums.whatthetech.com/Vundo_Search_Hijack_Safety_Center_more_probs_t108191.html&view=findpost&p=609880#entry609880

Collect::
C:\windows\system32\winnt.exe
c:\windows\system32\mscert.dll
c:\windows\system32\uses32.dat
c:\windows\system32\flags.ini
c:\windows\system32\6e639bf.dll

KillAll::

Driver::
win

Netsvc::
win

Registry::
[-HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager\appcertdlls]
[-HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{43fM72BA-M2h9-13M1-bMbf-eaKfM836gMl5}]
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
".Net CLR"=-

RegLock::
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\User Preferences]

DirLook::
c:\documents and settings\feber\Local Settings\Application Data\rgtfna

Now paste the copied text into the open notepad - press CTRL+V (or right click and choose 'paste')

Save this file to your desktop, Save this as "CFScript"


Here's how to do that:

1.Click File;
2.Click Save As... Change the directory to your desktop;
3.Change the Save as type to "All Files";
4.Type in the file name: CFScript
5.Click Save ...

Posted Image
  • Referring to the screenshot above, drag CFScript.txt into ComboFix.exe.
  • ComboFix will now run a scan on your system. It may reboot your system when it finishes. This is normal.
  • When finished, it shall produce a log for you.
  • Copy and paste the contents of the log in your next reply.

CAUTION: Do not mouse-click ComboFix's window while it is running. That may cause it to stall.

**Note**
When CF finishes running, the ComboFix log will open along with a message box--do not be alarmed. With the above script, ComboFix will capture files to submit for analysis.
  • Ensure you are connected to the internet and click OK on the message box.


NEXT


  • Make sure to use Internet Explorer for this
  • Please go to VirSCAN.org FREE on-line scan service
  • Copy and paste the following file path into the "Suspicious files to scan" box on the top of the page:


    c:\windows\system32\WinRAR.dll

  • Click on the Upload button
  • If a pop-up appears saying the file has been scanned already, please select the ReScan button.
  • Once the Scan is completed, click on the "Copy to Clipboard" button. This will copy the link of the report into the Clipboard.
  • Paste the contents of the Clipboard in your next reply.

Please do the same for the following files:

c:\documents and settings\feber\Application Data\AdobeUM\temp.exe
c:\windows\system32\wininet.dll

Microsoft MVP 2010, 2011, 2012, 2013, 2014, 2015


#5 florinhelp

florinhelp

    New Member

  • Authentic Member
  • Pip
  • 7 posts

Posted 11 November 2009 - 03:20 PM

After starting the ComboFix program I received the attached. I have not started the virscan. Please advise. Thanks.

Attached Thumbnails

  • Combofix.jpg


#6 CatByte

CatByte

    Classroom Administrator

  • Classroom Admin
  • 21,060 posts
  • MVP

Posted 11 November 2009 - 04:46 PM

Hi,


Please save the script again. make sure you do not copy the word "code" in the script


make sure you copy/paste the name CFScript and save it as "File Type" "all files"

then try it again.

then please move on to the next step

Microsoft MVP 2010, 2011, 2012, 2013, 2014, 2015


#7 florinhelp

florinhelp

    New Member

  • Authentic Member
  • Pip
  • 7 posts

Posted 11 November 2009 - 06:02 PM

Thank you so much for your assistance.

From Combofix log:

ComboFix 09-11-11.02 - feber 11/11/2009 14:54.2.2 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1014.544 [GMT -8:00]
Running from: c:\documents and settings\feber\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\feber\Desktop\CFScript.txt
AV: McAfee VirusScan *On-access scanning disabled* (Updated) {84B5EE75-6421-4CDE-A33A-DD43BA9FAD83}
AV: Trend Micro Client/Server Security Agent Antivirus *On-access scanning disabled* (Outdated) {7E358E66-7D26-4662-A3D6-38260097E3B8}
FW: McAfee Personal Firewall Plus *disabled* {94894B63-8C7F-4050-BDA4-813CA00DA3E8}
FW: Trend Micro Personal Firewall *disabled* {3E790E9E-6A5D-4303-A7F9-185EC20F3EB6}

file zipped: c:\windows\system32\6e639bf.dll
file zipped: c:\windows\system32\flags.ini
file zipped: c:\windows\system32\uses32.dat
file zipped: c:\windows\system32\winnt.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\system32\6e639bf.dll
c:\windows\system32\flags.ini
c:\windows\system32\uses32.dat
c:\windows\system32\winnt.exe

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_IPRIP
-------\Legacy_NDISRD
-------\Legacy_WIN
-------\Service_win


((((((((((((((((((((((((( Files Created from 2009-10-11 to 2009-11-11 )))))))))))))))))))))))))))))))
.

2009-11-09 16:15 . 2009-11-09 16:15 -------- d-----w- c:\program files\ERUNT
2009-11-06 16:34 . 2009-11-06 16:34 -------- d-----w- c:\documents and settings\feber\Local Settings\Application Data\Mozilla
2009-11-05 15:19 . 2006-06-19 21:01 69632 ----a-w- c:\windows\system32\ztvcabinet.dll
2009-11-05 15:19 . 2006-05-25 23:52 162304 ----a-w- c:\windows\system32\ztvunrar36.dll
2009-11-05 15:19 . 2005-08-26 09:50 77312 ----a-w- c:\windows\system32\ztvunace26.dll
2009-11-05 15:19 . 2003-02-03 04:06 153088 ----a-w- c:\windows\system32\unrar3.dll
2009-11-05 15:19 . 2002-03-06 09:00 75264 ----a-w- c:\windows\system32\unacev2.dll
2009-11-05 15:19 . 2009-11-05 15:19 -------- d-----w- c:\documents and settings\feber\Application Data\Simply Super Software
2009-11-05 15:19 . 2009-11-05 15:19 -------- d-----w- c:\documents and settings\All Users\Application Data\Simply Super Software
2009-11-05 01:15 . 2009-11-05 01:15 117760 ----a-w- c:\documents and settings\feber\Application Data\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\UIREPAIR.DLL
2009-11-05 01:14 . 2009-11-05 01:14 -------- d-----w- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
2009-11-05 01:14 . 2009-11-05 01:14 -------- d-----w- c:\program files\SUPERAntiSpyware
2009-11-05 01:14 . 2009-11-05 01:14 -------- d-----w- c:\documents and settings\feber\Application Data\SUPERAntiSpyware.com
2009-11-05 01:13 . 2009-11-05 01:13 -------- d-----w- c:\program files\Common Files\Wise Installation Wizard
2009-11-05 00:32 . 2009-11-05 00:32 -------- d-----w- C:\VundoFix Backups
2009-11-04 23:37 . 2009-11-05 16:21 -------- d-----w- c:\documents and settings\All Users\Application Data\SITEguard
2009-11-04 23:37 . 2009-11-04 23:37 262144 ----a-w- c:\documents and settings\ntuser.dat
2009-11-04 23:36 . 2009-11-04 23:37 -------- d-----w- c:\program files\STOPzilla!
2009-11-04 23:36 . 2009-11-11 23:26 -------- d-----w- c:\documents and settings\All Users\Application Data\STOPzilla!
2009-11-04 23:36 . 2009-11-04 23:36 -------- d-----w- c:\program files\Common Files\iS3
2009-11-04 19:30 . 2009-11-04 19:30 -------- d-sh--w- c:\windows\system32\config\systemprofile\IETldCache
2009-11-04 19:20 . 2009-11-04 19:20 6144 ----a-w- c:\windows\system32\WinRAR.dll
2009-11-04 19:20 . 2009-11-04 19:20 -------- d-----w- c:\documents and settings\feber\Local Settings\Application Data\rgtfna
2009-11-04 19:19 . 2009-11-04 19:19 1242624 ----a-w- c:\documents and settings\feber\Application Data\AdobeUM\temp.exe
2009-11-03 11:11 . 2009-11-03 11:12 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\Temp
2009-10-27 18:08 . 2009-10-27 18:08 545424 ----a-r- c:\windows\system32\SZComp5.dll
2009-10-27 18:08 . 2009-10-27 18:08 402064 ----a-r- c:\windows\system32\SZBase5.dll
2009-10-27 17:59 . 2009-10-27 17:59 17408 ----a-r- c:\windows\system32\SZIO5.dll
2009-10-20 21:40 . 2009-10-20 21:40 126976 ----a-r- c:\windows\system32\IS3HTUI5.dll
2009-10-20 21:40 . 2009-10-20 21:40 393216 ----a-r- c:\windows\system32\IS3DBA5.dll
2009-10-20 21:38 . 2009-10-20 21:38 385024 ----a-r- c:\windows\system32\IS3UI5.dll
2009-10-20 21:37 . 2009-10-20 21:37 61440 ----a-r- c:\windows\system32\IS3Hks5.dll
2009-10-20 21:37 . 2009-10-20 21:37 23040 ----a-r- c:\windows\system32\IS3XDat5.dll
2009-10-20 21:35 . 2009-10-20 21:35 225280 ----a-r- c:\windows\system32\IS3Win325.dll
2009-10-20 21:35 . 2009-10-20 21:35 94208 ----a-r- c:\windows\system32\IS3Inet5.dll
2009-10-20 21:35 . 2009-10-20 21:35 90112 ----a-r- c:\windows\system32\IS3Svc5.dll
2009-10-20 21:31 . 2009-10-20 21:31 729088 ----a-r- c:\windows\system32\IS3Base5.dll
2009-10-17 18:11 . 2009-10-17 18:11 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\Google

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-11-11 23:29 . 2009-09-11 18:25 256 ----a-w- c:\windows\system32\pool.bin
2009-11-11 23:26 . 2009-11-11 23:19 1120 ----a-w- c:\windows\system32\drivers\kgpcpy.cfg
2009-11-11 23:20 . 2009-11-11 23:20 424 ----a-w- c:\windows\system32\drivers\kgpfr2.cfg
2009-11-11 20:55 . 2006-10-16 17:13 -------- d-----w- c:\program files\McAfee
2009-11-11 20:55 . 2006-10-16 17:13 -------- d-----w- c:\documents and settings\All Users\Application Data\McAfee
2009-11-11 18:45 . 2006-10-30 14:59 -------- d-----w- c:\documents and settings\feber\Application Data\AdobeUM
2009-11-04 21:08 . 2008-11-03 18:49 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2009-11-04 19:12 . 2009-07-22 17:47 -------- d-----w- c:\documents and settings\LocalService\Application Data\SACore
2009-10-15 20:00 . 2008-02-21 22:12 -------- d-----w- c:\documents and settings\feber\Application Data\U3
2009-10-12 18:08 . 2009-10-12 18:06 -------- d-----w- c:\documents and settings\feber\Application Data\Costco Photo Viewer US
2009-10-07 16:42 . 2007-02-08 19:05 -------- d-----w- c:\documents and settings\feber\Application Data\CQ
2009-10-01 18:09 . 2008-01-31 00:43 -------- d-----w- c:\program files\Google
2009-09-11 18:24 . 2006-10-28 16:04 92128 ----a-w- c:\documents and settings\feber\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2009-09-11 17:46 . 2009-09-11 17:46 69632 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\DesktopMgr.exe
2009-09-11 17:46 . 2009-09-11 17:46 6502 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\RedirectorEXE2_770DFD1204C24F4DA163D64FACCB5CBD.exe
2009-09-11 17:46 . 2009-09-11 17:46 6502 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\RedirectorEXE1_770DFD1204C24F4DA163D64FACCB5CBD.exe
2009-09-11 17:46 . 2009-09-11 17:46 6502 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\RedirectorEXE_770DFD1204C24F4DA163D64FACCB5CBD.exe
2009-09-11 17:46 . 2009-09-11 17:46 26694 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\NewShortcut600_C6ABA3677F944B9FBB00F060701B0B5A.exe
2009-09-11 17:46 . 2009-09-11 17:46 26694 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\NewShortcut60_C6ABA3677F944B9FBB00F060701B0B5A.exe
2009-09-11 17:46 . 2009-09-11 17:46 26694 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\NewShortcut6_C6ABA3677F944B9FBB00F060701B0B5A.exe
2009-09-11 17:46 . 2009-09-11 17:46 26694 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\NewShortcut5_C6ABA3677F944B9FBB00F060701B0B5A.exe
2009-09-11 17:46 . 2009-09-11 17:46 26694 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\NewShortcut4_C6ABA3677F944B9FBB00F060701B0B5A.exe
2009-09-11 17:46 . 2009-09-11 17:46 26694 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\NewShortcut3_C6ABA3677F944B9FBB00F060701B0B5A.exe
2009-09-11 17:46 . 2009-09-11 17:46 26694 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\NewShortcut12_C6ABA3677F944B9FBB00F060701B0B5A.exe
2009-09-11 14:18 . 2004-08-11 22:00 136192 ----a-w- c:\windows\system32\msv1_0.dll
2009-09-04 21:03 . 2004-08-11 22:00 58880 ----a-w- c:\windows\system32\msasn1.dll
2009-08-29 08:08 . 2004-08-11 22:00 916480 ------w- c:\windows\system32\wininet.dll
2009-08-26 08:00 . 2004-08-11 22:00 247326 ----a-w- c:\windows\system32\strmdll.dll
2009-08-25 15:27 . 2009-08-25 15:27 76680 ----a-w- c:\documents and settings\dchristenson\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2009-08-14 13:21 . 2004-08-11 22:00 1850624 ----a-w- c:\windows\system32\win32k.sys
.

(((((((((((((((((((((((((((((((((((((((((((( Look )))))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
---- Directory of c:\documents and settings\feber\Local Settings\Application Data\rgtfna ----

2009-11-04 19:20 . 2009-11-04 19:18 258048 ----a-w- c:\documents and settings\feber\Local Settings\Application Data\rgtfna\qornsysguard.exe


((((((((((((((((((((((((((((( SnapShot@2009-11-11_15.52.05 )))))))))))))))))))))))))))))))))))))))))
.
+ 2009-11-11 23:18 . 2009-11-11 23:18 16384 c:\windows\temp\Perflib_Perfdata_c8.dat
- 2004-08-11 22:00 . 2009-11-02 14:56 79630 c:\windows\system32\perfc009.dat
+ 2004-08-11 22:00 . 2009-11-11 20:12 79630 c:\windows\system32\perfc009.dat
+ 2006-10-16 17:11 . 2009-11-11 20:12 23040 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\unbndico.exe
- 2006-10-16 17:11 . 2009-10-17 10:07 23040 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\unbndico.exe
+ 2006-10-16 17:11 . 2009-11-11 20:12 61440 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\pubs.exe
- 2006-10-16 17:11 . 2009-10-17 10:07 61440 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\pubs.exe
+ 2006-10-16 17:11 . 2009-11-11 20:12 27136 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\oisicon.exe
- 2006-10-16 17:11 . 2009-10-17 10:07 27136 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\oisicon.exe
+ 2006-10-16 17:11 . 2009-11-11 20:12 11264 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\mspicons.exe
- 2006-10-16 17:11 . 2009-10-17 10:07 11264 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\mspicons.exe
- 2006-10-16 17:11 . 2009-10-17 10:07 12288 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\cagicon.exe
+ 2006-10-16 17:11 . 2009-11-11 20:12 12288 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\cagicon.exe
- 2009-10-17 10:04 . 2009-10-17 10:04 38240 c:\windows\Installer\{90120000-0020-0409-0000-0000000FF1CE}\O12ConvIcon.exe
+ 2009-11-11 20:11 . 2009-11-11 20:11 38240 c:\windows\Installer\{90120000-0020-0409-0000-0000000FF1CE}\O12ConvIcon.exe
+ 2006-10-16 17:11 . 2009-11-11 20:12 4096 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\opwicon.exe
- 2006-10-16 17:11 . 2009-10-17 10:07 4096 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\opwicon.exe
- 2004-08-11 22:00 . 2009-11-02 14:56 466414 c:\windows\system32\perfh009.dat
+ 2004-08-11 22:00 . 2009-11-11 20:12 466414 c:\windows\system32\perfh009.dat
+ 2004-08-11 22:06 . 2009-11-11 20:54 343424 c:\windows\system32\FNTCACHE.DAT
- 2004-08-11 22:06 . 2009-09-11 18:19 343424 c:\windows\system32\FNTCACHE.DAT
- 2006-10-16 17:11 . 2009-10-17 10:07 409600 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\xlicons.exe
+ 2006-10-16 17:11 . 2009-11-11 20:12 409600 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\xlicons.exe
- 2006-10-16 17:11 . 2009-10-17 10:07 286720 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\wordicon.exe
+ 2006-10-16 17:11 . 2009-11-11 20:12 286720 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\wordicon.exe
- 2006-10-16 17:11 . 2009-10-17 10:07 249856 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\pptico.exe
+ 2006-10-16 17:11 . 2009-11-11 20:12 249856 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\pptico.exe
- 2006-10-16 17:11 . 2009-10-17 10:07 794624 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\outicon.exe
+ 2006-10-16 17:11 . 2009-11-11 20:12 794624 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\outicon.exe
+ 2006-10-16 17:11 . 2009-11-11 20:12 135168 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\misc.exe
- 2006-10-16 17:11 . 2009-10-17 10:07 135168 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\misc.exe
+ 2008-10-15 17:31 . 2009-08-14 13:21 1850624 c:\windows\system32\dllcache\win32k.sys
+ 2009-10-22 20:46 . 2009-10-22 20:46 6821888 c:\windows\Installer\f308cc.msp
+ 2009-08-18 20:58 . 2009-08-18 20:58 8301056 c:\windows\Installer\f308b9.msp
+ 2009-10-07 02:40 . 2009-10-07 02:40 7681024 c:\windows\Installer\f308b1.msp
+ 2009-10-22 20:28 . 2009-10-22 20:28 5521408 c:\windows\Installer\f3089e.msp
- 2006-10-16 17:09 . 2009-11-10 17:21 3777536 c:\windows\Installer\803a.msi
+ 2006-10-16 17:09 . 2009-11-11 20:43 3777536 c:\windows\Installer\803a.msi
+ 2009-11-11 20:10 . 2009-11-05 17:36 26768832 c:\windows\system32\MRT.exe
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SpybotSD TeaTimer"="c:\program files\Spybot - Search & Destroy\TeaTimer.exe" [2008-07-07 2156368]
"ISUSPM"="c:\program files\Common Files\InstallShield\UpdateService\ISUSPM.exe" [2006-09-11 218032]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"igfxtray"="c:\windows\system32\igfxtray.exe" [2005-09-20 94208]
"igfxhkcmd"="c:\windows\system32\hkcmd.exe" [2005-09-20 77824]
"igfxpers"="c:\windows\system32\igfxpers.exe" [2005-09-20 114688]
"SoundMAXPnP"="c:\program files\Analog Devices\Core\smax4pnp.exe" [2004-10-14 1404928]
"DVDLauncher"="c:\program files\CyberLink\PowerDVD\DVDLauncher.exe" [2005-12-10 49152]
"OE"="c:\program files\Trend Micro\Client Server Security Agent\TMAS_OE\TMAS_OEMon.exe" [2008-04-03 492808]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2009-03-13 342312]
"RoxWatchTray"="c:\program files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatchTray9.exe" [2008-03-06 236016]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-05-21 148888]
"OfficeScanNT Monitor"="c:\program files\Trend Micro\Client Server Security Agent\pccntmon.exe" [2008-05-15 873856]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2009-01-05 413696]
"Synchronization Manager"="c:\windows\system32\mobsync.exe" [2008-04-14 143360]

c:\documents and settings\feber\Start Menu\Programs\Startup\
BlackBerry Desktop Redirector.lnk - c:\program files\Research In Motion\BlackBerry\Redirector.exe [2008-5-30 1319024]
Desktop Manager.lnk - c:\program files\Research In Motion\BlackBerry\DesktopMgr.exe [2008-5-30 1508624]
Scheduler.lnk - c:\3apps\Catapult\Sched.exe [2007-2-19 335872]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Acrobat Assistant.lnk - c:\program files\Adobe\Acrobat 6.0\Distillr\acrotray.exe [2003-5-14 217193]
SAC-Desktop-Alert.lnk - c:\program files\SteepAndCheap\Desktop Alert\SAC-Desktop-Alert.exe [2008-12-26 370176]
Windows Desktop Search.lnk - c:\program files\Windows Desktop Search\WindowsSearch.exe [2007-2-5 118784]

[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{56F9679E-7826-4C84-81F3-532071A8BCC5}"= "c:\program files\Windows Desktop Search\MSNLNamespaceMgr.dll" [2007-02-05 294400]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeFirewall]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\TrendAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\TrendFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\NetMeeting\\conf.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\WINDOWS\\system32\\ftp.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3389:TCP"= 3389:TCP:@xpsp2res.dll,-22009
"33960:TCP"= 33960:TCP:Trend Micro Client/Server Security Agent Listener

R0 szkg5;szkg5;c:\windows\system32\drivers\SZKG.sys [5/12/2009 1:13 PM 61328]
R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [10/12/2009 9:24 PM 9968]
R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [10/12/2009 9:24 PM 74480]
R2 tmevtmgr;tmevtmgr;c:\windows\system32\drivers\tmevtmgr.sys [8/21/2008 4:42 AM 52240]
R3 tmcfw;Trend Micro Common Firewall Service;c:\windows\system32\drivers\TM_CFW.sys [8/7/2008 7:28 AM 335888]
R3 TmPfw;Trend Micro Client/Server Security Agent Personal Firewall;c:\program files\Trend Micro\Client Server Security Agent\TmPfw.exe [8/7/2008 7:28 AM 488768]
S0 is3srv;is3srv;c:\windows\system32\drivers\is3srv.sys [5/12/2009 1:13 PM 61328]
S2 fastnetsrv;fastnetsrv Service;c:\windows\system32\FastNetSrv.exe --> c:\windows\system32\FastNetSrv.exe [?]
S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [10/1/2009 10:06 AM 133104]
S2 TmFilter;Trend Micro Filter;c:\program files\Trend Micro\Client Server Security Agent\tmxpflt.sys [8/7/2008 7:28 AM 225296]
S2 TmPreFilter;Trend Micro PreFilter;\??\c:\program files\Trend Micro\OfficeScan Client\TmPreFlt.sys --> c:\program files\Trend Micro\OfficeScan Client\TmPreFlt.sys [?]
S3 SASENUM;SASENUM;c:\program files\SUPERAntiSpyware\SASENUM.SYS [10/12/2009 9:24 PM 7408]
S3 TmProxy;Trend Micro Client/Server Security Agent Proxy Service;c:\program files\Trend Micro\Client Server Security Agent\TmProxy.exe [8/7/2008 7:28 AM 652552]

--- Other Services/Drivers In Memory ---

*Deregistered* - mbr

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
.
Contents of the 'Scheduled Tasks' folder

2009-10-24 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 19:34]

2006-12-06 c:\windows\Tasks\First.job
- c:\windows\system32\ntbackup.exe [2004-08-11 00:12]

2009-11-11 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-10-01 18:06]

2009-11-11 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-10-01 18:06]

2009-11-11 c:\windows\Tasks\User_Feed_Synchronization-{96AA697B-2F73-4CEB-8286-64701C544FCC}.job
- c:\windows\system32\msfeedssync.exe [2006-10-17 11:31]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.bing.com/
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
TCP: {78130F7E-E4C9-4B2F-AF9F-F97AD1C1EA44} = 77.74.48.113
FF - ProfilePath - c:\documents and settings\feber\Application Data\Mozilla\Firefox\Profiles\mdwhoq8r.default\
FF - prefs.js: keyword.URL - hxxp://www.ask.com/web?&o=13048&l=dis&q=
FF - component: c:\program files\Stopzilla!\Toolbar\Extension\components\SiteGuardFF.dll
FF - plugin: c:\program files\Google\Google Earth\plugin\npgeplugin.dll
FF - plugin: c:\program files\Google\Update\1.2.183.13\npGoogleOneClick8.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

---- FIREFOX POLICIES ----
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl3.rsa_seed_sha", true);
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-11-11 15:27
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(944)
c:\windows\System32\mswsock.dll
c:\program files\Bonjour\mdnsNSP.dll

- - - - - - - > 'explorer.exe'(2984)
c:\windows\system32\WININET.dll
c:\program files\Windows Desktop Search\deskbar.dll
c:\program files\Windows Desktop Search\en-us\dbres.dll.mui
c:\program files\Windows Desktop Search\dbres.dll
c:\program files\Windows Desktop Search\wordwheel.dll
c:\program files\Windows Desktop Search\en-us\msnlExtRes.dll.mui
c:\program files\Windows Desktop Search\msnlExtRes.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\program files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
c:\windows\system32\SearchIndexer.exe
c:\program files\Trend Micro\Client Server Security Agent\tmlisten.exe
c:\program files\Trend Micro\Client Server Security Agent\CNTAoSMgr.exe
c:\windows\system32\SearchProtocolHost.exe
c:\program files\iPod\bin\iPodService.exe
c:\program files\Common Files\Research In Motion\RIMDeviceManager\RIMDeviceManager.exe
c:\program files\Common Files\Research In Motion\USB Drivers\BbDevMgr.exe
c:\windows\system32\SearchFilterHost.exe
.
**************************************************************************
.
Completion time: 2009-11-11 15:37 - machine was rebooted
ComboFix-quarantined-files.txt 2009-11-11 23:37
ComboFix2.txt 2009-11-11 16:02

Pre-Run: 39,181,422,592 bytes free
Post-Run: 39,150,538,752 bytes free

- - End Of File - - 925EBF7EDB59DB38424124F0E967BCF8



virSCAN.org - winrar

VirSCAN.org Scanned Report :
Scanned time : 2009/11/11 15:37:20 (PST)
Scanner results: Scanners did not find malware!
File Name : WinRAR.dll
File Size : 6144 byte
File Type : PE32 executable for MS Windows (DLL) (GUI) Intel 80386 32-bi
MD5 : 4c1eed1e7ee68f21bd06af39b94daeee
SHA1 : 0bf30966d25f5996e429576a8ed81146064f73e6
Online report : http://virscan.org/r...c59f010e04.html

Scanner Engine Ver Sig Ver Sig Date Time Scan result
a-squared 4.5.0.8 20091112050119 2009-11-12 5.08 -
AhnLab V3 2009.11.12.00 2009.11.12 2009-11-12 0.90 -
AntiVir 8.2.1.65 7.1.6.223 2009-11-11 0.12 -
Antiy 2.0.18 20091105.3216324 2009-11-05 0.12 -
Arcavir 2009 200911111325 2009-11-11 0.03 -
Authentium 5.1.1 200911111347 2009-11-11 1.20 -
AVAST! 4.7.4 091111-1 2009-11-11 0.00 -
AVG 8.5.288 270.14.61/2497 2009-11-12 0.31 -
BitDefender 7.81008.4523857 7.28877 2009-11-12 3.94 -
CA (VET) 35.1.0 7115 2009-11-11 5.24 -
ClamAV 0.95.2 10014 2009-11-11 0.01 -
Comodo 3.12 2922 2009-11-11 0.71 -
CP Secure 1.3.0.5 2009.11.11 2009-11-11 0.03 -
Dr.Web 4.44.0.9170 2009.11.11 2009-11-11 6.72 -
F-Prot 4.4.4.56 20091111 2009-11-11 1.19 -
F-Secure 7.02.73807 2009.11.11.15 2009-11-11 9.03 -
Fortinet 2.81-3.120 11.48 2009-11-11 0.20 -
GData 19.8805/19.552 20091111 2009-11-11 5.49 -
ViRobot 20091111 2009.11.11 2009-11-11 0.43 -
Ikarus T3.1.01.74 2009.11.11.74509 2009-11-11 4.06 -
JiangMin 11.0.800 2009.11.11 2009-11-11 4.01 -
Kaspersky 5.5.10 2009.11.11 2009-11-11 0.10 -
KingSoft 2009.2.5.15 2009.11.11.20 2009-11-11 0.56 -
McAfee 5.3.00 5799 2009-11-11 3.38 -
Microsoft 1.5202 2009.11.12 2009-11-12 6.15 -
Norman 6.01.09 6.01.00 2009-11-11 4.01 -
Panda 9.05.01 2009.11.11 2009-11-11 2.01 -
Trend Micro 8.700-1004 6.620.04 2009-11-11 0.03 -
Quick Heal 10.00 2009.11.11 2009-11-11 1.25 -
Rising 20.0 22.21.02.09 2009-11-11 1.05 -
Sophos 3.00.1 4.46 2009-11-12 3.03 -
Sunbelt 5504 5504 2009-11-11 1.61 -
Symantec 1.3.0.24 20091111.006 2009-11-11 0.05 -
nProtect 20091111.01 6164553 2009-11-11 3.44 -
The Hacker 6.5.0.2 v00066 2009-11-11 0.73 -
VBA32 3.12.10.11 20091111.1459 2009-11-11 2.00 -
VirusBuster 4.5.11.10 10.113.14/2001197 2009-11-12 3.81 -

virSCAN.org - temp.exe


VirSCAN.org Scanned Report :
Scanned time : 2009/11/11 15:40:31 (PST)
Scanner results: 70% Scanner(s) (26/37) found malware!
File Name : temp.exe
File Size : 1242624 byte
File Type : PE32 executable for MS Windows (GUI) Intel 80386 32-bit
MD5 : 0b3cf4c42ab247ba05247daaddc23b30
SHA1 : 51be46d716320e632ba6f66f657cceb48550f3ac
Online report : http://virscan.org/r...63fa1d573d.html

Scanner Engine Ver Sig Ver Sig Date Time Scan result
a-squared 4.5.0.8 20091112050119 2009-11-12 4.11 Trojan.Win32.Cosmu!IK
AhnLab V3 2009.11.12.00 2009.11.12 2009-11-12 2.51 Win-Trojan/Cosmu.1242624
AntiVir 8.2.1.65 7.1.6.223 2009-11-11 0.20 TR/Cosmu.cuk
Antiy 2.0.18 20091105.3216324 2009-11-05 0.12 Trojan/Win32.Cosmu.cuk
Arcavir 2009 200911111325 2009-11-11 0.70 -
Authentium 5.1.1 200911111347 2009-11-11 1.28 W32/HotBar.D.gen!Eldorado (Possible)
AVAST! 4.7.4 091111-1 2009-11-11 0.25 -
AVG 8.5.288 270.14.61/2497 2009-11-12 1.48 SHeur2.BPSA
BitDefender 7.81008.4523857 7.28877 2009-11-12 3.92 Trojan.Generic.CJ.ADDP
CA (VET) 35.1.0 7115 2009-11-11 6.58 Win32/SafetyCenter.A trojan.
ClamAV 0.95.2 10014 2009-11-11 0.65 -
Comodo 3.12 2922 2009-11-11 0.71 Heur.Suspicious
CP Secure 1.3.0.5 2009.11.11 2009-11-11 0.58 -
Dr.Web 4.44.0.9170 2009.11.11 2009-11-11 6.63 Trojan.Siggen.17436
F-Prot 4.4.4.56 20091111 2009-11-11 1.28 W32/HotBar.D.gen!Eldorado (generic, not disinfectable)
F-Secure 7.02.73807 2009.11.11.15 2009-11-11 0.50 Trojan.Win32.Cosmu.cuk [AVP]
Fortinet 2.81-3.120 11.48 2009-11-11 0.22 W32/Cosmu.CUK!tr
GData 19.8805/19.552 20091111 2009-11-11 5.58 Trojan.Win32.Cosmu.cuk [Engine:A]
ViRobot 20091111 2009.11.11 2009-11-11 0.41 Trojan.Win32.Cosmu.1242624.B
Ikarus T3.1.01.74 2009.11.11.74509 2009-11-11 4.06 Trojan.Win32.Cosmu
JiangMin 11.0.800 2009.11.11 2009-11-11 4.12 -
Kaspersky 5.5.10 2009.11.11 2009-11-11 0.41 Trojan.Win32.Cosmu.cuk
KingSoft 2009.2.5.15 2009.11.11.20 2009-11-11 0.79 -
McAfee 5.3.00 5799 2009-11-11 3.39 FakeAlert-SafetyCenter
Microsoft 1.5202 2009.11.12 2009-11-12 7.75 Trojan:Win32/PrivacyCenter
Norman 6.01.09 6.01.00 2009-11-11 4.00 FakeAlert.BKMJ
Panda 9.05.01 2009.11.11 2009-11-11 2.05 -
Trend Micro 8.700-1004 6.620.04 2009-11-11 0.03 TROJ_COSMU.BA
Quick Heal 10.00 2009.11.11 2009-11-11 1.20 Trojan.Cosmu.cuk
Rising 20.0 22.21.02.09 2009-11-11 0.42 Trojan.Win32.Generic.51F0D8A2
Sophos 3.00.1 4.46 2009-11-12 5.62 -
Sunbelt 5504 5504 2009-11-11 2.78 Trojan.Win32.KillAV.oe
Symantec 1.3.0.24 20091111.006 2009-11-11 0.22 -
nProtect 20091111.01 6164553 2009-11-11 3.40 Trojan/W32.Cosmu.1242624
The Hacker 6.5.0.2 v00066 2009-11-11 0.83 -
VBA32 3.12.10.11 20091111.1459 2009-11-11 3.44 Trojan.Win32.Cosmu.cuk
VirusBuster 4.5.11.10 10.113.14/2001197 2009-11-12 7.90 -



virSCAN.org - wininet.dll
VirSCAN.org Scanned Report :
Scanned time : 2009/11/11 15:43:41 (PST)
Scanner results: Scanners did not find malware!
File Name : wininet.dll
File Size : 916480 byte
File Type : PE32 executable for MS Windows (DLL) (GUI) Intel 80386 32-bi
MD5 : cf0a5fe05bf614c24950d8faec1bc309
SHA1 : 8eedf928c57be3fa181177a44d77422effb0ae8d
Online report : http://virscan.org/r...a8f4c5ab5a.html

Scanner Engine Ver Sig Ver Sig Date Time Scan result
a-squared 4.5.0.8 20091112050119 2009-11-12 3.96 -
AhnLab V3 2009.11.12.00 2009.11.12 2009-11-12 1.05 -
AntiVir 8.2.1.65 7.1.6.223 2009-11-11 0.06 -
Antiy 2.0.18 20091105.3216324 2009-11-05 0.12 -
Arcavir 2009 200911111325 2009-11-11 0.07 -
Authentium 5.1.1 200911111347 2009-11-11 5.11 -
AVAST! 4.7.4 091111-1 2009-11-11 0.06 -
AVG 8.5.288 270.14.61/2497 2009-11-12 0.33 -
BitDefender 7.81008.4523857 7.28877 2009-11-12 3.90 -
CA (VET) 35.1.0 7115 2009-11-11 6.37 -
ClamAV 0.95.2 10014 2009-11-11 0.20 -
Comodo 3.12 2922 2009-11-11 0.73 -
CP Secure 1.3.0.5 2009.11.11 2009-11-11 0.12 -
Dr.Web 4.44.0.9170 2009.11.11 2009-11-11 6.63 -
F-Prot 4.4.4.56 20091111 2009-11-11 4.68 -
F-Secure 7.02.73807 2009.11.11.15 2009-11-11 0.12 -
Fortinet 2.81-3.120 11.48 2009-11-11 0.24 -
GData 19.8805/19.552 20091111 2009-11-11 5.63 -
ViRobot 20091111 2009.11.11 2009-11-11 0.43 -
Ikarus T3.1.01.74 2009.11.11.74509 2009-11-11 4.05 -
JiangMin 11.0.800 2009.11.11 2009-11-11 4.09 -
Kaspersky 5.5.10 2009.11.11 2009-11-11 0.07 -
KingSoft 2009.2.5.15 2009.11.11.20 2009-11-11 0.59 -
McAfee 5.3.00 5799 2009-11-11 3.43 -
Microsoft 1.5202 2009.11.12 2009-11-12 6.98 -
Norman 6.01.09 6.01.00 2009-11-11 4.01 -
Panda 9.05.01 2009.11.11 2009-11-11 2.78 -
Trend Micro 8.700-1004 6.620.04 2009-11-11 0.03 -
Quick Heal 10.00 2009.11.11 2009-11-11 1.47 -
Rising 20.0 22.21.02.09 2009-11-11 0.76 -
Sophos 3.00.1 4.46 2009-11-12 3.00 -
Sunbelt 5504 5504 2009-11-11 1.61 -
Symantec 1.3.0.24 20091111.006 2009-11-11 0.06 -
nProtect 20091111.01 6164553 2009-11-11 3.55 -
The Hacker 6.5.0.2 v00066 2009-11-11 0.80 -
VBA32 3.12.10.11 20091111.1459 2009-11-11 2.22 -
VirusBuster 4.5.11.10 10.113.14/2001197 2009-11-12 2.77 -

#8 CatByte

CatByte

    Classroom Administrator

  • Classroom Admin
  • 21,060 posts
  • MVP

Posted 11 November 2009 - 06:54 PM

Hi,

Please do the following:

Please open this link HERE in a new window.

In the box marked Link to topic where this file was requested: please paste in the following text
http://forums.whatthetech.com/Vundo_Search_Hijack_Safety_Center_more_probs_t108191.html&view=findpost&p=609991#entry609991

Click the Browse button and navigate to C:\Qoobox\Quarantine

There should be a zip file there called [4]-Submit_****-**-**_**.**.**.zip ( the * denotes Date and Time stamp - yours will be close to this: 11/11/2009 14:54 )
Select this file and click Open
In the Largest box please put
File Requested By CatByte
Failed Submit::

Finally click SendFile

Please return here and let me know when that file has been uploaded.


NEXT


  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before following the steps below.
  • They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
Copy/paste the text inside the Codebox below into notepad:

Here's how to do that:
Click Start > Run type Notepad click OK.
This will open an empty notepad file:

Copy all the text inside of the code box - Press Ctrl+C (or right click on the highlighted section and choose 'copy')

http://forums.whatthetech.com/Vundo_Search_Hijack_Safety_Center_more_probs_t108191.html&view=findpost&p=609991#entry609991

Collect::
c:\documents and settings\feber\Local Settings\Application Data\rgtfna\qornsysguard.exe
c:\documents and settings\feber\Application Data\AdobeUM\temp.exe

Now paste the copied text into the open notepad - press CTRL+V (or right click and choose 'paste')

Save this file to your desktop, Save this as "CFScript"


Here's how to do that:

1.Click File;
2.Click Save As... Change the directory to your desktop;
3.Change the Save as type to "All Files";
4.Type in the file name: CFScript
5.Click Save ...

Posted Image
  • Referring to the screenshot above, drag CFScript.txt into ComboFix.exe.
  • ComboFix will now run a scan on your system. It may reboot your system when it finishes. This is normal.
  • When finished, it shall produce a log for you.
  • Copy and paste the contents of the log in your next reply.

CAUTION: Do not mouse-click ComboFix's window while it is running. That may cause it to stall.

**Note**
When CF finishes running, the ComboFix log will open along with a message box--do not be alarmed. With the above script, ComboFix will capture files to submit for analysis.
  • Ensure you are connected to the internet and click OK on the message box.


NEXT


  • Please open your MalwareBytes AntiMalware Program
  • Click the Update Tab and search for updates
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select "Perform Quick Scan", then click Scan.
  • The scan may take some time to finish, so please be patient.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Make sure that everything is checked, and click Remove Selected. <-- very important
  • When disinfection is completed, a log will open in Notepad and you may be prompted to Restart. (See Extra Note)
  • The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
  • Copy&Paste the entire report in your next reply.

Extra Note:If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts, click OK to either and let MBAM proceed with the disinfection process, if asked to restart the computer, please do so immediately.



NEXT


Run an on-line scan with Kaspersky

Using Internet Explorer or Firefox, visit Kaspersky On-line Scanner

1. Click Accept, when prompted to download and install the program files and database of malware definitions.
2. To optimize scanning time and produce a more sensible report for review:
  • Close any open programs
  • Turn off the real time scanner of any existing antivirus program while performing the online scan
3. Click Run at the Security prompt.
The program will then begin downloading and installing and will also update the database.
Please be patient as this can take several minutes.
  • Once the update is complete, click on My Computer under the green Scan bar to the left to start the scan.
  • Once the scan is complete, it will display if your system has been infected. It does not provide an option to clean/disinfect. We only require a report from it.
  • Do NOT be alarmed by what you see in the report. Many of the finds have likely been quarantined.
  • Click View scan report at the bottom.

    Posted Image
  • Click the Save as Text button to save the file to your desktop so that you may post it in your next reply

Microsoft MVP 2010, 2011, 2012, 2013, 2014, 2015


#9 florinhelp

florinhelp

    New Member

  • Authentic Member
  • Pip
  • 7 posts

Posted 12 November 2009 - 11:40 AM

The file has been submitted and I am now following with the second part of the process. I will post results shortly. Thanks.

#10 florinhelp

florinhelp

    New Member

  • Authentic Member
  • Pip
  • 7 posts

Posted 12 November 2009 - 07:26 PM

Thank you so much for your contiued help.

The Kaspersky scan is taking a long long time, so I am posting the Combofix and Malware logs/reports.

I had trouble disabling the other antivirus, but I think it ultimately worked correctly.

Kaspersky to follow in a sep post ... thanks again!

ComboFix
ComboFix 09-11-11.02 - feber 11/12/2009 13:01.3.2 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1014.529 [GMT -8:00]
Running from: c:\documents and settings\feber\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\feber\Desktop\CFScript.txt
AV: McAfee VirusScan *On-access scanning disabled* (Updated) {84B5EE75-6421-4CDE-A33A-DD43BA9FAD83}
AV: Trend Micro Client/Server Security Agent Antivirus *On-access scanning disabled* (Outdated) {7E358E66-7D26-4662-A3D6-38260097E3B8}
FW: McAfee Personal Firewall Plus *disabled* {94894B63-8C7F-4050-BDA4-813CA00DA3E8}
FW: Trend Micro Personal Firewall *disabled* {3E790E9E-6A5D-4303-A7F9-185EC20F3EB6}

file zipped: c:\documents and settings\feber\Application Data\AdobeUM\temp.exe
file zipped: c:\documents and settings\feber\Local Settings\Application Data\rgtfna\qornsysguard.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\feber\Application Data\AdobeUM\temp.exe
c:\documents and settings\feber\Local Settings\Application Data\rgtfna\qornsysguard.exe

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_IPRIP
-------\Legacy_NDISRD


((((((((((((((((((((((((( Files Created from 2009-10-12 to 2009-11-12 )))))))))))))))))))))))))))))))
.

2009-11-09 16:15 . 2009-11-09 16:15 -------- d-----w- c:\program files\ERUNT
2009-11-06 16:34 . 2009-11-06 16:34 -------- d-----w- c:\documents and settings\feber\Local Settings\Application Data\Mozilla
2009-11-05 15:19 . 2006-06-19 21:01 69632 ----a-w- c:\windows\system32\ztvcabinet.dll
2009-11-05 15:19 . 2006-05-25 23:52 162304 ----a-w- c:\windows\system32\ztvunrar36.dll
2009-11-05 15:19 . 2005-08-26 09:50 77312 ----a-w- c:\windows\system32\ztvunace26.dll
2009-11-05 15:19 . 2003-02-03 04:06 153088 ----a-w- c:\windows\system32\unrar3.dll
2009-11-05 15:19 . 2002-03-06 09:00 75264 ----a-w- c:\windows\system32\unacev2.dll
2009-11-05 15:19 . 2009-11-05 15:19 -------- d-----w- c:\documents and settings\feber\Application Data\Simply Super Software
2009-11-05 15:19 . 2009-11-05 15:19 -------- d-----w- c:\documents and settings\All Users\Application Data\Simply Super Software
2009-11-05 01:15 . 2009-11-05 01:15 117760 ----a-w- c:\documents and settings\feber\Application Data\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\UIREPAIR.DLL
2009-11-05 01:14 . 2009-11-05 01:14 -------- d-----w- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
2009-11-05 01:14 . 2009-11-05 01:14 -------- d-----w- c:\program files\SUPERAntiSpyware
2009-11-05 01:14 . 2009-11-05 01:14 -------- d-----w- c:\documents and settings\feber\Application Data\SUPERAntiSpyware.com
2009-11-05 01:13 . 2009-11-05 01:13 -------- d-----w- c:\program files\Common Files\Wise Installation Wizard
2009-11-05 00:32 . 2009-11-05 00:32 -------- d-----w- C:\VundoFix Backups
2009-11-04 23:37 . 2009-11-05 16:21 -------- d-----w- c:\documents and settings\All Users\Application Data\SITEguard
2009-11-04 23:37 . 2009-11-04 23:37 262144 ----a-w- c:\documents and settings\ntuser.dat
2009-11-04 23:36 . 2009-11-12 17:43 -------- d-----w- c:\program files\STOPzilla!
2009-11-04 23:36 . 2009-11-12 17:43 -------- d-----w- c:\documents and settings\All Users\Application Data\STOPzilla!
2009-11-04 23:36 . 2009-11-04 23:36 -------- d-----w- c:\program files\Common Files\iS3
2009-11-04 19:30 . 2009-11-04 19:30 -------- d-sh--w- c:\windows\system32\config\systemprofile\IETldCache
2009-11-04 19:20 . 2009-11-04 19:20 6144 ----a-w- c:\windows\system32\WinRAR.dll
2009-11-04 19:20 . 2009-11-12 21:12 -------- d-----w- c:\documents and settings\feber\Local Settings\Application Data\rgtfna
2009-11-03 11:11 . 2009-11-03 11:12 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\Temp
2009-10-17 18:11 . 2009-10-17 18:11 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\Google

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-11-12 22:42 . 2009-09-11 18:25 256 ----a-w- c:\windows\system32\pool.bin
2009-11-12 21:12 . 2006-10-30 14:59 -------- d-----w- c:\documents and settings\feber\Application Data\AdobeUM
2009-11-12 15:18 . 2009-11-12 15:10 984 ----a-w- c:\windows\system32\drivers\kgpcpy.cfg
2009-11-12 15:11 . 2009-11-12 15:11 344 ----a-w- c:\windows\system32\drivers\kgpfr2.cfg
2009-11-11 20:55 . 2006-10-16 17:13 -------- d-----w- c:\program files\McAfee
2009-11-11 20:55 . 2006-10-16 17:13 -------- d-----w- c:\documents and settings\All Users\Application Data\McAfee
2009-11-04 21:08 . 2008-11-03 18:49 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2009-11-04 19:12 . 2009-07-22 17:47 -------- d-----w- c:\documents and settings\LocalService\Application Data\SACore
2009-10-15 20:00 . 2008-02-21 22:12 -------- d-----w- c:\documents and settings\feber\Application Data\U3
2009-10-12 18:08 . 2009-10-12 18:06 -------- d-----w- c:\documents and settings\feber\Application Data\Costco Photo Viewer US
2009-10-07 16:42 . 2007-02-08 19:05 -------- d-----w- c:\documents and settings\feber\Application Data\CQ
2009-10-01 18:09 . 2008-01-31 00:43 -------- d-----w- c:\program files\Google
2009-09-11 18:24 . 2006-10-28 16:04 92128 ----a-w- c:\documents and settings\feber\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2009-09-11 17:46 . 2009-09-11 17:46 69632 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\DesktopMgr.exe
2009-09-11 17:46 . 2009-09-11 17:46 6502 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\RedirectorEXE2_770DFD1204C24F4DA163D64FACCB5CBD.exe
2009-09-11 17:46 . 2009-09-11 17:46 6502 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\RedirectorEXE1_770DFD1204C24F4DA163D64FACCB5CBD.exe
2009-09-11 17:46 . 2009-09-11 17:46 6502 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\RedirectorEXE_770DFD1204C24F4DA163D64FACCB5CBD.exe
2009-09-11 17:46 . 2009-09-11 17:46 26694 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\NewShortcut600_C6ABA3677F944B9FBB00F060701B0B5A.exe
2009-09-11 17:46 . 2009-09-11 17:46 26694 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\NewShortcut60_C6ABA3677F944B9FBB00F060701B0B5A.exe
2009-09-11 17:46 . 2009-09-11 17:46 26694 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\NewShortcut6_C6ABA3677F944B9FBB00F060701B0B5A.exe
2009-09-11 17:46 . 2009-09-11 17:46 26694 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\NewShortcut5_C6ABA3677F944B9FBB00F060701B0B5A.exe
2009-09-11 17:46 . 2009-09-11 17:46 26694 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\NewShortcut4_C6ABA3677F944B9FBB00F060701B0B5A.exe
2009-09-11 17:46 . 2009-09-11 17:46 26694 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\NewShortcut3_C6ABA3677F944B9FBB00F060701B0B5A.exe
2009-09-11 17:46 . 2009-09-11 17:46 26694 ----a-r- c:\documents and settings\feber\Application Data\Microsoft\Installer\{CE5E3F15-320A-4865-97D3-F07227C5BB2F}\NewShortcut12_C6ABA3677F944B9FBB00F060701B0B5A.exe
2009-09-11 14:18 . 2004-08-11 22:00 136192 ----a-w- c:\windows\system32\msv1_0.dll
2009-09-04 21:03 . 2004-08-11 22:00 58880 ----a-w- c:\windows\system32\msasn1.dll
2009-08-29 08:08 . 2004-08-11 22:00 916480 ------w- c:\windows\system32\wininet.dll
2009-08-26 08:00 . 2004-08-11 22:00 247326 ----a-w- c:\windows\system32\strmdll.dll
2009-08-25 15:27 . 2009-08-25 15:27 76680 ----a-w- c:\documents and settings\dchristenson\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
.

((((((((((((((((((((((((((((( SnapShot@2009-11-11_15.52.05 )))))))))))))))))))))))))))))))))))))))))
.
+ 2009-11-12 21:17 . 2009-11-12 21:17 16384 c:\windows\temp\Perflib_Perfdata_9c.dat
- 2004-08-11 22:00 . 2009-11-02 14:56 79630 c:\windows\system32\perfc009.dat
+ 2004-08-11 22:00 . 2009-11-11 20:12 79630 c:\windows\system32\perfc009.dat
+ 2006-10-16 17:11 . 2009-11-11 20:12 23040 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\unbndico.exe
- 2006-10-16 17:11 . 2009-10-17 10:07 23040 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\unbndico.exe
- 2006-10-16 17:11 . 2009-10-17 10:07 61440 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\pubs.exe
+ 2006-10-16 17:11 . 2009-11-11 20:12 61440 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\pubs.exe
- 2006-10-16 17:11 . 2009-10-17 10:07 27136 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\oisicon.exe
+ 2006-10-16 17:11 . 2009-11-11 20:12 27136 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\oisicon.exe
+ 2006-10-16 17:11 . 2009-11-11 20:12 11264 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\mspicons.exe
- 2006-10-16 17:11 . 2009-10-17 10:07 11264 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\mspicons.exe
- 2006-10-16 17:11 . 2009-10-17 10:07 12288 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\cagicon.exe
+ 2006-10-16 17:11 . 2009-11-11 20:12 12288 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\cagicon.exe
- 2009-10-17 10:04 . 2009-10-17 10:04 38240 c:\windows\Installer\{90120000-0020-0409-0000-0000000FF1CE}\O12ConvIcon.exe
+ 2009-11-11 20:11 . 2009-11-11 20:11 38240 c:\windows\Installer\{90120000-0020-0409-0000-0000000FF1CE}\O12ConvIcon.exe
+ 2006-10-16 17:11 . 2009-11-11 20:12 4096 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\opwicon.exe
- 2006-10-16 17:11 . 2009-10-17 10:07 4096 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\opwicon.exe
+ 2004-08-11 22:00 . 2009-11-11 20:12 466414 c:\windows\system32\perfh009.dat
- 2004-08-11 22:00 . 2009-11-02 14:56 466414 c:\windows\system32\perfh009.dat
- 2004-08-11 22:06 . 2009-09-11 18:19 343424 c:\windows\system32\FNTCACHE.DAT
+ 2004-08-11 22:06 . 2009-11-11 20:54 343424 c:\windows\system32\FNTCACHE.DAT
+ 2006-10-16 17:11 . 2009-11-11 20:12 409600 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\xlicons.exe
- 2006-10-16 17:11 . 2009-10-17 10:07 409600 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\xlicons.exe
+ 2006-10-16 17:11 . 2009-11-11 20:12 286720 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\wordicon.exe
- 2006-10-16 17:11 . 2009-10-17 10:07 286720 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\wordicon.exe
- 2006-10-16 17:11 . 2009-10-17 10:07 249856 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\pptico.exe
+ 2006-10-16 17:11 . 2009-11-11 20:12 249856 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\pptico.exe
+ 2006-10-16 17:11 . 2009-11-11 20:12 794624 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\outicon.exe
- 2006-10-16 17:11 . 2009-10-17 10:07 794624 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\outicon.exe
+ 2006-10-16 17:11 . 2009-11-11 20:12 135168 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\misc.exe
- 2006-10-16 17:11 . 2009-10-17 10:07 135168 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\misc.exe
+ 2004-08-11 22:00 . 2009-08-14 13:21 1850624 c:\windows\system32\win32k.sys
+ 2008-10-15 17:31 . 2009-08-14 13:21 1850624 c:\windows\system32\dllcache\win32k.sys
+ 2009-10-22 20:46 . 2009-10-22 20:46 6821888 c:\windows\Installer\f308cc.msp
+ 2009-08-18 20:58 . 2009-08-18 20:58 8301056 c:\windows\Installer\f308b9.msp
+ 2009-10-07 02:40 . 2009-10-07 02:40 7681024 c:\windows\Installer\f308b1.msp
+ 2009-10-22 20:28 . 2009-10-22 20:28 5521408 c:\windows\Installer\f3089e.msp
- 2006-10-16 17:09 . 2009-11-10 17:21 3777536 c:\windows\Installer\803a.msi
+ 2006-10-16 17:09 . 2009-11-11 20:43 3777536 c:\windows\Installer\803a.msi
+ 2009-11-11 20:10 . 2009-11-05 17:36 26768832 c:\windows\system32\MRT.exe
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SpybotSD TeaTimer"="c:\program files\Spybot - Search & Destroy\TeaTimer.exe" [2008-07-07 2156368]
"ISUSPM"="c:\program files\Common Files\InstallShield\UpdateService\ISUSPM.exe" [2006-09-11 218032]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"igfxtray"="c:\windows\system32\igfxtray.exe" [2005-09-20 94208]
"igfxhkcmd"="c:\windows\system32\hkcmd.exe" [2005-09-20 77824]
"igfxpers"="c:\windows\system32\igfxpers.exe" [2005-09-20 114688]
"SoundMAXPnP"="c:\program files\Analog Devices\Core\smax4pnp.exe" [2004-10-14 1404928]
"DVDLauncher"="c:\program files\CyberLink\PowerDVD\DVDLauncher.exe" [2005-12-10 49152]
"OE"="c:\program files\Trend Micro\Client Server Security Agent\TMAS_OE\TMAS_OEMon.exe" [2008-04-03 492808]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2009-03-13 342312]
"RoxWatchTray"="c:\program files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatchTray9.exe" [2008-03-06 236016]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-05-21 148888]
"OfficeScanNT Monitor"="c:\program files\Trend Micro\Client Server Security Agent\pccntmon.exe" [2008-05-15 873856]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2009-01-05 413696]
"Synchronization Manager"="c:\windows\system32\mobsync.exe" [2008-04-14 143360]

c:\documents and settings\feber\Start Menu\Programs\Startup\
BlackBerry Desktop Redirector.lnk - c:\program files\Research In Motion\BlackBerry\Redirector.exe [2008-5-30 1319024]
Desktop Manager.lnk - c:\program files\Research In Motion\BlackBerry\DesktopMgr.exe [2008-5-30 1508624]
Scheduler.lnk - c:\3apps\Catapult\Sched.exe [2007-2-19 335872]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Acrobat Assistant.lnk - c:\program files\Adobe\Acrobat 6.0\Distillr\acrotray.exe [2003-5-14 217193]
SAC-Desktop-Alert.lnk - c:\program files\SteepAndCheap\Desktop Alert\SAC-Desktop-Alert.exe [2008-12-26 370176]
Windows Desktop Search.lnk - c:\program files\Windows Desktop Search\WindowsSearch.exe [2007-2-5 118784]

[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{56F9679E-7826-4C84-81F3-532071A8BCC5}"= "c:\program files\Windows Desktop Search\MSNLNamespaceMgr.dll" [2007-02-05 294400]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeFirewall]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\TrendAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\TrendFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\NetMeeting\\conf.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\WINDOWS\\system32\\ftp.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3389:TCP"= 3389:TCP:@xpsp2res.dll,-22009
"33960:TCP"= 33960:TCP:Trend Micro Client/Server Security Agent Listener

R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [10/12/2009 9:24 PM 9968]
R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [10/12/2009 9:24 PM 74480]
R2 tmevtmgr;tmevtmgr;c:\windows\system32\drivers\tmevtmgr.sys [8/21/2008 4:42 AM 52240]
R3 tmcfw;Trend Micro Common Firewall Service;c:\windows\system32\drivers\TM_CFW.sys [8/7/2008 7:28 AM 335888]
R3 TmPfw;Trend Micro Client/Server Security Agent Personal Firewall;c:\program files\Trend Micro\Client Server Security Agent\TmPfw.exe [8/7/2008 7:28 AM 488768]
S2 fastnetsrv;fastnetsrv Service;c:\windows\system32\FastNetSrv.exe --> c:\windows\system32\FastNetSrv.exe [?]
S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [10/1/2009 10:06 AM 133104]
S2 TmFilter;Trend Micro Filter;c:\program files\Trend Micro\Client Server Security Agent\tmxpflt.sys [8/7/2008 7:28 AM 225296]
S2 TmPreFilter;Trend Micro PreFilter;\??\c:\program files\Trend Micro\OfficeScan Client\TmPreFlt.sys --> c:\program files\Trend Micro\OfficeScan Client\TmPreFlt.sys [?]
S3 SASENUM;SASENUM;c:\program files\SUPERAntiSpyware\SASENUM.SYS [10/12/2009 9:24 PM 7408]
S3 TmProxy;Trend Micro Client/Server Security Agent Proxy Service;c:\program files\Trend Micro\Client Server Security Agent\TmProxy.exe [8/7/2008 7:28 AM 652552]

--- Other Services/Drivers In Memory ---

*Deregistered* - mbr

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
.
Contents of the 'Scheduled Tasks' folder

2009-10-24 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 19:34]

2006-12-06 c:\windows\Tasks\First.job
- c:\windows\system32\ntbackup.exe [2004-08-11 00:12]

2009-11-12 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-10-01 18:06]

2009-11-12 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-10-01 18:06]

2009-11-12 c:\windows\Tasks\User_Feed_Synchronization-{96AA697B-2F73-4CEB-8286-64701C544FCC}.job
- c:\windows\system32\msfeedssync.exe [2006-10-17 11:31]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.bing.com/
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
TCP: {78130F7E-E4C9-4B2F-AF9F-F97AD1C1EA44} = 77.74.48.113
FF - ProfilePath - c:\documents and settings\feber\Application Data\Mozilla\Firefox\Profiles\mdwhoq8r.default\
FF - prefs.js: keyword.URL - hxxp://www.ask.com/web?&o=13048&l=dis&q=
FF - component: c:\program files\Stopzilla!\Toolbar\Extension\components\SiteGuardFF.dll
FF - plugin: c:\program files\Google\Google Earth\plugin\npgeplugin.dll
FF - plugin: c:\program files\Google\Update\1.2.183.13\npGoogleOneClick8.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

---- FIREFOX POLICIES ----
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl3.rsa_seed_sha", true);
.
- - - - ORPHANS REMOVED - - - -

HKLM-Run-calc - c:\windows\system32\calc.dll
HKLM-Run-<NO NAME> - (no file)



**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-11-12 14:40
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(948)
c:\program files\Bonjour\mdnsNSP.dll

- - - - - - - > 'explorer.exe'(3044)
c:\windows\system32\WININET.dll
c:\program files\Windows Desktop Search\deskbar.dll
c:\program files\Windows Desktop Search\en-us\dbres.dll.mui
c:\program files\Windows Desktop Search\dbres.dll
c:\program files\Windows Desktop Search\wordwheel.dll
c:\program files\Windows Desktop Search\en-us\msnlExtRes.dll.mui
c:\program files\Windows Desktop Search\msnlExtRes.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\program files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
c:\program files\RealVNC\VNC4\WinVNC4.exe
c:\windows\system32\SearchIndexer.exe
c:\windows\system32\SearchProtocolHost.exe
c:\program files\Trend Micro\Client Server Security Agent\tmlisten.exe
c:\program files\iPod\bin\iPodService.exe
c:\program files\Common Files\Research In Motion\RIMDeviceManager\RIMDeviceManager.exe
c:\program files\Common Files\Research In Motion\USB Drivers\BbDevMgr.exe
c:\program files\Trend Micro\Client Server Security Agent\CNTAoSMgr.exe
c:\windows\system32\SearchFilterHost.exe
.
**************************************************************************
.
Completion time: 2009-11-12 14:50 - machine was rebooted
ComboFix-quarantined-files.txt 2009-11-12 22:50
ComboFix2.txt 2009-11-11 23:37
ComboFix3.txt 2009-11-11 16:02

Pre-Run: 39,177,265,152 bytes free
Post-Run: 39,197,114,368 bytes free

- - End Of File - - 3B8532BAF84D685F311DED13261473E5


Malware log:

Malwarebytes' Anti-Malware 1.41
Database version: 3157
Windows 5.1.2600 Service Pack 3

11/12/2009 3:47:22 PM
mbam-log-2009-11-12 (15-47-22).txt

Scan type: Quick Scan
Objects scanned: 165468
Time elapsed: 5 minute(s), 36 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 6
Registry Values Infected: 2
Registry Data Items Infected: 3
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
HKEY_CLASSES_ROOT\CLSID\{459b6bf8-5320-4c41-8833-85baedf31086} (Trojan.FakeAlert) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ControlPanel\NameSpace\{459b6bf8-5320-4c41-8833-85baedf31086} (Trojan.FakeAlert) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{459b6bf8-5320-4c41-8833-85baedf31086} (Trojan.FakeAlert) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\NetworkNeighborhood\NameSpace\{459b6bf8-5320-4c41-8833-85baedf31086} (Trojan.FakeAlert) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\fastnetsrv (Backdoor.Refpron) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Enum\Root\LEGACY_FASTNETSRV (Backdoor.Bot) -> Quarantined and deleted successfully.

Registry Values Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\udfa (Backdoor.Bot) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\mfa (Backdoor.Bot) -> Quarantined and deleted successfully.

Registry Data Items Infected:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{78130f7e-e4c9-4b2f-af9f-f97ad1c1ea44}\NameServer (Trojan.DNSChanger) -> Data: 77.74.48.113 -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters\Interfaces\{78130f7e-e4c9-4b2f-af9f-f97ad1c1ea44}\NameServer (Trojan.DNSChanger) -> Data: 77.74.48.113 -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\Tcpip\Parameters\Interfaces\{78130f7e-e4c9-4b2f-af9f-f97ad1c1ea44}\NameServer (Trojan.DNSChanger) -> Data: 77.74.48.113 -> Quarantined and deleted successfully.

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)

#11 CatByte

CatByte

    Classroom Administrator

  • Classroom Admin
  • 21,060 posts
  • MVP

Posted 12 November 2009 - 08:02 PM

Hi, When Kaspersky is done, please remove one of the AV's and and one of the Firewalls. You should only ever have ONE AV and ONE firewall. having more that one, causes system slowdowns, conflicts and crashes, ultimately providing less protection, not more.

Microsoft MVP 2010, 2011, 2012, 2013, 2014, 2015


#12 florinhelp

florinhelp

    New Member

  • Authentic Member
  • Pip
  • 7 posts

Posted 13 November 2009 - 02:40 PM

from Kaspersky log: -------------------------------------------------------------------------------- KASPERSKY ONLINE SCANNER 7.0: scan report Friday, November 13, 2009 Operating system: Microsoft Windows XP Professional Service Pack 3 (build 2600) Kaspersky Online Scanner version: 7.0.26.13 Last database update: Thursday, November 12, 2009 22:58:02 Records in database: 3198489 -------------------------------------------------------------------------------- Scan settings: scan using the following database: extended Scan archives: yes Scan e-mail databases: yes Scan area - My Computer: C:\ D:\ M:\ P:\ U:\ Z:\ Scan statistics: Objects scanned: 901541 Threats found: 7 Infected objects found: 28 Suspicious objects found: 0 Scan duration: 19:01:09 File name / Threat / Threats count C:\Program Files\RealVNC\VNC4\WinVNC4.exe/C:\Program Files\RealVNC\VNC4\WinVNC4.exe Infected: not-a-virus:RemoteAdmin.Win32.WinVNC.4 1 C:\Program Files\RealVNC\VNC4\vncconfig.exe Infected: not-a-virus:RemoteAdmin.Win32.WinVNC.4 1 C:\Program Files\RealVNC\VNC4\vncviewer.exe Infected: not-a-virus:RemoteAdmin.Win32.WinVNC.4 1 C:\Program Files\RealVNC\VNC4\winvnc4.exe Infected: not-a-virus:RemoteAdmin.Win32.WinVNC.4 1 C:\Program Files\RealVNC\VNC4\wm_hooks.dll Infected: not-a-virus:RemoteAdmin.Win32.WinVNC.4 1 C:\Qoobox\Quarantine\[4]-Submit_2009-11-11_14.54.21.zip Infected: Backdoor.Win32.ZZSlash.app 1 C:\Qoobox\Quarantine\[4]-Submit_2009-11-11_14.54.21.zip Infected: Trojan.Win32.Sasfis.tsl 1 C:\Qoobox\Quarantine\[4]-Submit_2009-11-12_13.01.07.zip Infected: Trojan.Win32.Cosmu.cuk 1 C:\System Volume Information\_restore{46DE8921-1D39-44D2-A9E9-64119261F211}\RP1\A0000008.exe Infected: Trojan.Win32.Cosmu.cuk 1 C:\System Volume Information\_restore{46DE8921-1D39-44D2-A9E9-64119261F211}\RP1\A0000009.exe Infected: Trojan.Win32.Cosmu.cuk 1 C:\System Volume Information\_restore{46DE8921-1D39-44D2-A9E9-64119261F211}\RP1\A0000010.exe Infected: Trojan.Win32.Genome.diug 1 C:\System Volume Information\_restore{46DE8921-1D39-44D2-A9E9-64119261F211}\RP1\A0000011.exe Infected: Trojan.Win32.Cosmu.cuk 1 P:\Forrest\Programs\RealVNC\VNC4\vncconfig.exe Infected: not-a-virus:RemoteAdmin.Win32.WinVNC.4 1 P:\Forrest\Programs\RealVNC\VNC4\vncviewer.exe Infected: not-a-virus:RemoteAdmin.Win32.WinVNC.4 1 P:\Forrest\Programs\RealVNC\VNC4\winvnc4.exe Infected: not-a-virus:RemoteAdmin.Win32.WinVNC.4 1 P:\Forrest\Programs\RealVNC\VNC4\wm_hooks.dll Infected: not-a-virus:RemoteAdmin.Win32.WinVNC.4 1 P:\Forrest\VNCHooks.dllX Infected: not-a-virus:RemoteAdmin.Win32.WinVNC-based.b 1 P:\Forrest\WinVNC.exeX Infected: not-a-virus:RemoteAdmin.Win32.WinVNC-based.b 1 P:\TrussDPT\DL\MiTek\pst\archive.pst Infected: not-a-virus:Server-FTP.Win32.Serv-U.25.c 2 Z:\Forrest\Programs\RealVNC\VNC4\vncconfig.exe Infected: not-a-virus:RemoteAdmin.Win32.WinVNC.4 1 Z:\Forrest\Programs\RealVNC\VNC4\vncviewer.exe Infected: not-a-virus:RemoteAdmin.Win32.WinVNC.4 1 Z:\Forrest\Programs\RealVNC\VNC4\winvnc4.exe Infected: not-a-virus:RemoteAdmin.Win32.WinVNC.4 1 Z:\Forrest\Programs\RealVNC\VNC4\wm_hooks.dll Infected: not-a-virus:RemoteAdmin.Win32.WinVNC.4 1 Z:\Forrest\VNCHooks.dllX Infected: not-a-virus:RemoteAdmin.Win32.WinVNC-based.b 1 Z:\Forrest\WinVNC.exeX Infected: not-a-virus:RemoteAdmin.Win32.WinVNC-based.b 1 Z:\TrussDPT\DL\MiTek\pst\archive.pst Infected: not-a-virus:Server-FTP.Win32.Serv-U.25.c 2 Selected area has been scanned.

#13 CatByte

CatByte

    Classroom Administrator

  • Classroom Admin
  • 21,060 posts
  • MVP

Posted 13 November 2009 - 03:11 PM

Hi, The items there are either in quarantine, old system restore points or not a concern. (we will be cleaning up the quarantined files shortly) Please post a fresh DDS and Attach.txt and advise how your computer is running now and if there are any outstanding issues.

Microsoft MVP 2010, 2011, 2012, 2013, 2014, 2015


#14 CatByte

CatByte

    Classroom Administrator

  • Classroom Admin
  • 21,060 posts
  • MVP

Posted 20 November 2009 - 07:30 AM

Due to inactivity this topic will be closed. If you need help please start a new thread.

Microsoft MVP 2010, 2011, 2012, 2013, 2014, 2015

Related Topics



0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users