1. This site uses cookies. By continuing to use this site, you are agreeing to our use of cookies. Learn More.

.tt1.tmp.vbs, .tt2.tmp.vbs, .tt3.tmp.vbs files not found ------What do I do?

Discussion in 'Windows - Virus and spyware problems' started by deemystql, Jul 2, 2008.

  1. deemystql

    deemystql Member

    Joined:
    Jul 2, 2008
    Messages:
    14
    Likes Received:
    0
    Trophy Points:
    11
    Dear AfterDawn and Members,

    I am having the same issue which is ... .tt1.tmp.vbs cannot be found.
    Symptoms:
    1)Blue Display with no previous wallpaper
    2) Fonts have become really small
    3) Antivirus software ( AVG,and Automatic updates of OPS) do not get connected and thus receive no updates, which wasnt the case prior to this problem.

    I have a feeling that a trojan called Antivirus XP 2008 is the culprit. It has somehow installed itself into the system and even after I deleted it, it still shows on the system.

    I am going to follow the earlier instructions you have given to the other members and will create a log file with Hijackthis and post that log here in my next message.

    I would really appreciate if you could help me with this issue.

    Thank you.

    UPDATE: I


    I am freaking out here, cuz I am not even able to install Hijackthis, everytime i click on it, it never registers.:(
    what do I do? Do I have to have trendmicro to run this? I wonder if there is a different software i can download, since i rebooted the system and I still cannot install the application

    Help:'(

    Dee
     
  2. deemystql

    deemystql Member

    Joined:
    Jul 2, 2008
    Messages:
    14
    Likes Received:
    0
    Trophy Points:
    11
    UPDATE 2:

    Nevermind I figured out another way to install Hijackthis.
    The following is the logfile:


    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 4:57:40 AM, on 7/2/2008
    Platform: Windows XP SP2 (WinNT 5.01.2600)
    MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
    Boot mode: Normal

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\System32\WLTRYSVC.EXE
    C:\WINDOWS\System32\bcmwltry.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\WINDOWS\Explorer.EXE
    C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
    C:\WINDOWS\system32\svchost.exe
    C:\PROGRA~1\AVG\AVG8\avgrsx.exe
    C:\PROGRA~1\AVG\AVG8\avgemc.exe
    C:\WINDOWS\system32\wscntfy.exe
    C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe
    C:\PROGRA~1\AVG\AVG8\avgtray.exe
    C:\Program Files\Dell\QuickSet\quickset.exe
    C:\WINDOWS\system32\WLTRAY.exe
    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    C:\Program Files\Common Files\Real\Update_OB\realsched.exe
    C:\WINDOWS\system32\lphcewkj0ep3e.exe
    C:\WINDOWS\system32\rundll32.exe
    C:\Program Files\DellAutomatedPCTuneUp\PTAgnt.exe
    C:\Program Files\Veoh Networks\Veoh\VeohClient.exe
    C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Messenger\msmsgs.exe
    C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
    C:\Program Files\Internet Explorer\IEXPLORE.EXE
    C:\Program Files\Internet Explorer\IEXPLORE.EXE
    C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com/ig/dell?hl=en&client=dell-usuk&channel=us&ibd=2080306
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.dell.com
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.dell.com
    R1 - HKLM\Software\Microsoft\Internet Explorer\Search,Default_Page_URL = www.google.com/ig/dell?hl=en&client=dell-usuk&channel=us&ibd=2080306
    R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = http://127.0.0.1:4664/first_usage&s=BR5AXl7f8sc8-pA54jlKnamBL_4
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
    O3 - Toolbar: Veoh Browser Plug-in - {D0943516-5076-4020-A3B5-AEFAF26AB263} - C:\Program Files\Veoh Networks\Veoh\Plugins\reg\VeohToolbar.dll
    O3 - Toolbar: Zango - {90B8B761-DF2B-48AC-BBE0-BCC03A819B3B} - C:\Program Files\Zango\bin\10.3.65.0\HostIE.dll
    O4 - HKLM\..\Run: [DELL Webcam Manager] "C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe" /s
    O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
    O4 - HKLM\..\Run: [Dell QuickSet] C:\Program Files\Dell\QuickSet\quickset.exe
    O4 - HKLM\..\Run: [Broadcom Wireless Manager UI] C:\WINDOWS\system32\WLTRAY.exe
    O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    O4 - HKLM\..\Run: [NeroFilterCheck] C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe
    O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
    O4 - HKLM\..\Run: [lphcewkj0ep3e] C:\WINDOWS\system32\lphcewkj0ep3e.exe
    O4 - HKLM\..\Run: [SMrhcawkj0ep3e] C:\Program Files\rhcawkj0ep3e\rhcawkj0ep3e.exe
    O4 - HKLM\..\Run: [9c2ce759] rundll32.exe "C:\WINDOWS\system32\ifglmvke.dll",b
    O4 - HKCU\..\Run: [DellAutomatedPCTuneUp] "C:\Program Files\DellAutomatedPCTuneUp\PTAgnt.exe" /startup
    O4 - HKCU\..\Run: [Veoh] "C:\Program Files\Veoh Networks\Veoh\VeohClient.exe" /VeohHide
    O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
    O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
    O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
    O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
    O9 - Extra button: Yahoo! Services - {5BAB4B5B-68BC-4B02-94D6-2FC0DE4A7897} - C:\Program Files\Yahoo!\Common\yiesrvc.dll
    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
    O9 - Extra button: ShopperReports - Compare product prices - {C5428486-50A0-4a02-9D20-520B59A9F9B2} - C:\WINDOWS\system32\shdocvw.dll
    O9 - Extra button: ShopperReports - Compare travel rates - {C5428486-50A0-4a02-9D20-520B59A9F9B3} - C:\WINDOWS\system32\shdocvw.dll
    O9 - Extra button: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe
    O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe
    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
    O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
    O20 - AppInit_DLLs: avgrsstx.dll
    O23 - Service: AVG8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
    O23 - Service: AVG8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
    O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
    O23 - Service: NBService - Nero AG - C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
    O23 - Service: Dell Wireless WLAN Tray Service (wltrysvc) - Unknown owner - C:\WINDOWS\System32\WLTRYSVC.EXE

    --
    End of file - 6170 bytes
     
  3. deemystql

    deemystql Member

    Joined:
    Jul 2, 2008
    Messages:
    14
    Likes Received:
    0
    Trophy Points:
    11
    Following is the SUPERAntispyware logfile:

    SUPERAntiSpyware Scan Log
    http://www.superantispyware.com

    Generated 07/02/2008 at 06:30 AM

    Application Version : 4.15.1000

    Core Rules Database Version : 3469
    Trace Rules Database Version: 1460

    Scan type : Complete Scan
    Total Scan Time : 01:02:54

    Memory items scanned : 165
    Memory threats detected : 2
    Registry items scanned : 5666
    Registry threats detected : 562
    File items scanned : 16875
    File threats detected : 104

    Trojan.Vundo-Variant/Small
    C:\WINDOWS\SYSTEM32\GEBQOEDU.DLL
    C:\WINDOWS\SYSTEM32\GEBQOEDU.DLL
    HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{28220052-D9A9-44B1-AB98-EDC594D238B6}
    HKCR\CLSID\{28220052-D9A9-44B1-AB98-EDC594D238B6}
    HKCR\CLSID\{28220052-D9A9-44B1-AB98-EDC594D238B6}\InprocServer32
    HKCR\CLSID\{28220052-D9A9-44B1-AB98-EDC594D238B6}\InprocServer32#ThreadingModel
    HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks#{28220052-D9A9-44B1-AB98-EDC594D238B6}
    Software\Microsoft\Windows NT\CurrentVersion\WinLogon\Notify\geBqOeDu

    Adware.Vundo Variant/Resident
    C:\WINDOWS\SYSTEM32\URQNOLCT.DLL
    C:\WINDOWS\SYSTEM32\URQNOLCT.DLL

    Adware.Zango Toolbar/Hb
    HKLM\Software\Classes\CLSID\{90B8B761-DF2B-48AC-BBE0-BCC03A819B3B}
    HKCR\CLSID\{90B8B761-DF2B-48AC-BBE0-BCC03A819B3B}
    HKCR\CLSID\{90B8B761-DF2B-48AC-BBE0-BCC03A819B3B}
    HKCR\CLSID\{90B8B761-DF2B-48AC-BBE0-BCC03A819B3B}\InprocServer32
    HKCR\CLSID\{90B8B761-DF2B-48AC-BBE0-BCC03A819B3B}\InprocServer32#ThreadingModel
    HKCR\CLSID\{90B8B761-DF2B-48AC-BBE0-BCC03A819B3B}\ProgID
    HKCR\CLSID\{90B8B761-DF2B-48AC-BBE0-BCC03A819B3B}\Programmable
    HKCR\CLSID\{90B8B761-DF2B-48AC-BBE0-BCC03A819B3B}\TypeLib
    HKCR\CLSID\{90B8B761-DF2B-48AC-BBE0-BCC03A819B3B}\VersionIndependentProgID
    C:\PROGRAM FILES\ZANGO\BIN\10.3.65.0\HOSTIE.DLL
    HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{90B8B761-DF2B-48AC-BBE0-BCC03A819B3B}
    HKLM\Software\Microsoft\Internet Explorer\Toolbar#{90B8B761-DF2B-48AC-BBE0-BCC03A819B3B}
    HKCR\HostIE.Bho.1
    HKCR\HostIE.Bho.1\CLSID
    HKCR\HostIE.Bho
    HKCR\HostIE.Bho\CLSID
    HKCR\HostIE.Bho\CurVer
    HKCR\TypeLib\{A57470DE-14C7-4FCD-9D4C-E5711F24F0ED}
    HKCR\TypeLib\{A57470DE-14C7-4FCD-9D4C-E5711F24F0ED}\1.0
    HKCR\TypeLib\{A57470DE-14C7-4FCD-9D4C-E5711F24F0ED}\1.0\0
    HKCR\TypeLib\{A57470DE-14C7-4FCD-9D4C-E5711F24F0ED}\1.0\0\win32
    HKCR\TypeLib\{A57470DE-14C7-4FCD-9D4C-E5711F24F0ED}\1.0\FLAGS
    HKCR\TypeLib\{A57470DE-14C7-4FCD-9D4C-E5711F24F0ED}\1.0\HELPDIR
    HKCR\Wallpaper.WallpaperManager
    HKCR\Wallpaper.WallpaperManager.1
    HKCR\CoreSrv.CoreServices
    HKCR\CoreSrv.CoreServices\CLSID
    HKCR\CoreSrv.CoreServices\CurVer
    HKCR\CoreSrv.CoreServices.1
    HKCR\CoreSrv.CoreServices.1\CLSID
    HKCR\CoreSrv.LfgAx
    HKCR\CoreSrv.LfgAx\CLSID
    HKCR\CoreSrv.LfgAx\CurVer
    HKCR\CoreSrv.LfgAx.1
    HKCR\CoreSrv.LfgAx.1\CLSID
    HKCR\HBMain.CommBand
    HKCR\HBMain.CommBand\CLSID
    HKCR\HBMain.CommBand\CurVer
    HKCR\HBMain.CommBand.1
    HKCR\HBMain.CommBand.1\CLSID
    HKCR\hbr.HbMain
    HKCR\hbr.HbMain\CLSID
    HKCR\hbr.HbMain\CurVer
    HKCR\hbr.HbMain.1
    HKCR\hbr.HbMain.1\CLSID
    HKCR\HostOL.MailAnim
    HKCR\HostOL.MailAnim\CLSID
    HKCR\HostOL.MailAnim\CurVer
    HKCR\HostOL.MailAnim.1
    HKCR\HostOL.MailAnim.1\CLSID
    HKCR\HostOL.WebmailSend
    HKCR\HostOL.WebmailSend\CLSID
    HKCR\HostOL.WebmailSend\CurVer
    HKCR\HostOL.WebmailSend.1
    HKCR\HostOL.WebmailSend.1\CLSID
    HKCR\Srv.CoreServices
    HKCR\Srv.CoreServices\CLSID
    HKCR\Srv.CoreServices\CurVer
    HKCR\Srv.CoreServices.1
    HKCR\Srv.CoreServices.1\CLSID
    HKCR\Toolbar.HtmlMenuUI
    HKCR\Toolbar.HtmlMenuUI\CLSID
    HKCR\Toolbar.HtmlMenuUI\CurVer
    HKCR\Toolbar.HtmlMenuUI.1
    HKCR\Toolbar.HtmlMenuUI.1\CLSID
    HKCR\Toolbar.ToolbarCtl
    HKCR\Toolbar.ToolbarCtl\CLSID
    HKCR\Toolbar.ToolbarCtl\CurVer
    HKCR\Toolbar.ToolbarCtl.1
    HKCR\Toolbar.ToolbarCtl.1\CLSID
    HKCR\ZangoAX.ClientDetector
    HKCR\ZangoAX.ClientDetector\CLSID
    HKCR\ZangoAX.ClientDetector\CurVer
    HKCR\ZangoAX.ClientDetector.1
    HKCR\ZangoAX.ClientDetector.1\CLSID
    HKCR\ZangoAX.UserProfiles
    HKCR\ZangoAX.UserProfiles\CLSID
    HKCR\ZangoAX.UserProfiles\CurVer
    HKCR\ZangoAX.UserProfiles.1
    HKCR\ZangoAX.UserProfiles.1\CLSID
    HKCR\CLSID\{B0CB585F-3271-4E42-88D9-AE5C9330D554}
    HKCR\CLSID\{B0CB585F-3271-4E42-88D9-AE5C9330D554}#AppID
    HKCR\CLSID\{B0CB585F-3271-4E42-88D9-AE5C9330D554}\Control
    HKCR\CLSID\{B0CB585F-3271-4E42-88D9-AE5C9330D554}\Implemented Categories
    HKCR\CLSID\{B0CB585F-3271-4E42-88D9-AE5C9330D554}\Implemented Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4}
    HKCR\CLSID\{B0CB585F-3271-4E42-88D9-AE5C9330D554}\InprocServer32
    HKCR\CLSID\{B0CB585F-3271-4E42-88D9-AE5C9330D554}\InprocServer32#ThreadingModel
    HKCR\CLSID\{B0CB585F-3271-4E42-88D9-AE5C9330D554}\MiscStatus
    HKCR\CLSID\{B0CB585F-3271-4E42-88D9-AE5C9330D554}\MiscStatus\1
    HKCR\CLSID\{B0CB585F-3271-4E42-88D9-AE5C9330D554}\ProgID
    HKCR\CLSID\{B0CB585F-3271-4E42-88D9-AE5C9330D554}\Programmable
    HKCR\CLSID\{B0CB585F-3271-4E42-88D9-AE5C9330D554}\ToolboxBitmap32
    HKCR\CLSID\{B0CB585F-3271-4E42-88D9-AE5C9330D554}\TypeLib
    HKCR\CLSID\{B0CB585F-3271-4E42-88D9-AE5C9330D554}\Version
    HKCR\CLSID\{B0CB585F-3271-4E42-88D9-AE5C9330D554}\VersionIndependentProgID
    HKU\S-1-5-21-4026620432-1911034229-1071953720-1006\Software\zangosa
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ZangoSA
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ZangoSA#DisplayName
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ZangoSA#DisplayIcon
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ZangoSA#UninstallString
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ZangoSA#DisplayVersion
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ZangoSA#HelpLink
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ZangoSA#Publisher
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ZangoSA#URLInfoAbout
    C:\Documents and Settings\Divz~\Application Data\Zango

    Adware.HotBar/ShopperReports (Low Risk)
    HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{100EB1FD-D03E-47FD-81F3-EE91287F9465}

    Trojan.Vundo-Variant/Small-GEN
    HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9B90041C-DE79-44B1-8DE9-410DE0FD5D25}
    HKCR\CLSID\{9B90041C-DE79-44B1-8DE9-410DE0FD5D25}
    HKCR\CLSID\{9B90041C-DE79-44B1-8DE9-410DE0FD5D25}\InprocServer32
    HKCR\CLSID\{9B90041C-DE79-44B1-8DE9-410DE0FD5D25}\InprocServer32#ThreadingModel

    Adware.180solutions/Seekmo/Zango
    HKLM\Software\Microsoft\Internet Explorer\Explorer Bars\{2AA2FBF8-9C76-4E97-A226-25C5F4AB6358}
    HKCR\CLSID\{2AA2FBF8-9C76-4E97-A226-25C5F4AB6358}
    HKCR\CLSID\{2AA2FBF8-9C76-4E97-A226-25C5F4AB6358}
    HKCR\CLSID\{2AA2FBF8-9C76-4E97-A226-25C5F4AB6358}\Control
    HKCR\CLSID\{2AA2FBF8-9C76-4E97-A226-25C5F4AB6358}\Implemented Categories
    HKCR\CLSID\{2AA2FBF8-9C76-4E97-A226-25C5F4AB6358}\Implemented Categories\{00021494-0000-0000-C000-000000000046}
    HKCR\CLSID\{2AA2FBF8-9C76-4E97-A226-25C5F4AB6358}\InprocServer32
    HKCR\CLSID\{2AA2FBF8-9C76-4E97-A226-25C5F4AB6358}\InprocServer32#ThreadingModel
    HKCR\CLSID\{2AA2FBF8-9C76-4E97-A226-25C5F4AB6358}\Instance
    HKCR\CLSID\{2AA2FBF8-9C76-4E97-A226-25C5F4AB6358}\Instance#CLSID
    HKCR\CLSID\{2AA2FBF8-9C76-4E97-A226-25C5F4AB6358}\Instance\InitPropertyBag
    HKCR\CLSID\{2AA2FBF8-9C76-4E97-A226-25C5F4AB6358}\Instance\InitPropertyBag#Url
    HKCR\CLSID\{2AA2FBF8-9C76-4E97-A226-25C5F4AB6358}\MiscStatus
    HKCR\CLSID\{2AA2FBF8-9C76-4E97-A226-25C5F4AB6358}\MiscStatus\1
    HKCR\CLSID\{2AA2FBF8-9C76-4E97-A226-25C5F4AB6358}\ProgID
    HKCR\CLSID\{2AA2FBF8-9C76-4E97-A226-25C5F4AB6358}\Programmable
    HKCR\CLSID\{2AA2FBF8-9C76-4E97-A226-25C5F4AB6358}\ToolboxBitmap32
    HKCR\CLSID\{2AA2FBF8-9C76-4E97-A226-25C5F4AB6358}\TypeLib
    HKCR\CLSID\{2AA2FBF8-9C76-4E97-A226-25C5F4AB6358}\Version
    HKCR\CLSID\{2AA2FBF8-9C76-4E97-A226-25C5F4AB6358}\VersionIndependentProgID
    HKU\S-1-5-21-4026620432-1911034229-1071953720-1006\Software\Microsoft\Internet Explorer\Explorer Bars\{2AA2FBF8-9C76-4E97-A226-25C5F4AB6358}
    C:\DOCUMENTS AND SETTINGS\DIVZ~\DESKTOP\SETUP.EXE
    C:\PROGRAM FILES\MOZILLA FIREFOX\PLUGINS\NPCLNTAX_ZANGOSA.DLL
    C:\SYSTEM VOLUME INFORMATION\_RESTORE{202550A8-7A33-4BCA-9586-051D24DDBF8F}\RP139\A0041277.DLL

    Adware.Zango/ShoppingReport
    HKU\S-1-5-21-4026620432-1911034229-1071953720-1006\Software\Microsoft\Internet Explorer\Explorer Bars\{A7CDDCDC-BEEB-4685-A062-978F5E07CEEE}
    HKLM\Software\Microsoft\Internet Explorer\Extensions\{C5428486-50A0-4a02-9D20-520B59A9F9B2}
    HKLM\Software\Microsoft\Internet Explorer\Extensions\{C5428486-50A0-4a02-9D20-520B59A9F9B3}
    HKCR\CntntCntr.CntntDic
    HKCR\CntntCntr.CntntDic\CLSID
    HKCR\CntntCntr.CntntDic\CurVer
    HKCR\CntntCntr.CntntDic.1
    HKCR\CntntCntr.CntntDic.1\CLSID
    HKCR\CntntCntr.CntntDisp
    HKCR\CntntCntr.CntntDisp\CLSID
    HKCR\CntntCntr.CntntDisp\CurVer
    HKCR\CntntCntr.CntntDisp.1
    HKCR\CntntCntr.CntntDisp.1\CLSID
    HKCR\ShoppingReport.HbAx
    HKCR\ShoppingReport.HbAx\CLSID
    HKCR\ShoppingReport.HbAx\CurVer
    HKCR\ShoppingReport.HbAx.1
    HKCR\ShoppingReport.HbAx.1\CLSID
    HKCR\ShoppingReport.HbInfoBand
    HKCR\ShoppingReport.HbInfoBand\CLSID
    HKCR\ShoppingReport.HbInfoBand\CurVer
    HKCR\ShoppingReport.HbInfoBand.1
    HKCR\ShoppingReport.HbInfoBand.1\CLSID
    HKCR\ShoppingReport.IEButton
    HKCR\ShoppingReport.IEButton\CLSID
    HKCR\ShoppingReport.IEButton\CurVer
    HKCR\ShoppingReport.IEButton.1
    HKCR\ShoppingReport.IEButton.1\CLSID
    HKCR\ShoppingReport.IEButtonA
    HKCR\ShoppingReport.IEButtonA\CLSID
    HKCR\ShoppingReport.IEButtonA\CurVer
    HKCR\ShoppingReport.IEButtonA.1
    HKCR\ShoppingReport.IEButtonA.1\CLSID
    HKCR\ShoppingReport.RprtCtrl
    HKCR\ShoppingReport.RprtCtrl\CLSID
    HKCR\ShoppingReport.RprtCtrl\CurVer
    HKCR\ShoppingReport.RprtCtrl.1
    HKCR\ShoppingReport.RprtCtrl.1\CLSID
    HKCR\WeatherDPA.WeatherController
    HKCR\WeatherDPA.WeatherController\CLSID
    HKCR\WeatherDPA.WeatherController\CurVer
    HKCR\WeatherDPA.WeatherController.1
    HKCR\WeatherDPA.WeatherController.1\CLSID
    HKCR\CLSID\{14113B47-D59C-4F0F-9D10-FF1730265584}
    HKCR\CLSID\{14113B47-D59C-4F0F-9D10-FF1730265584}#AppID
    HKCR\CLSID\{14113B47-D59C-4F0F-9D10-FF1730265584}\InprocServer32
    HKCR\CLSID\{14113B47-D59C-4F0F-9D10-FF1730265584}\InprocServer32#ThreadingModel
    HKCR\CLSID\{14113B47-D59C-4F0F-9D10-FF1730265584}\ProgID
    HKCR\CLSID\{14113B47-D59C-4F0F-9D10-FF1730265584}\Programmable
    HKCR\CLSID\{14113B47-D59C-4F0F-9D10-FF1730265584}\TypeLib
    HKCR\CLSID\{14113B47-D59C-4F0F-9D10-FF1730265584}\VersionIndependentProgID
    HKCR\CLSID\{2D00AA2A-69EF-487a-8A40-B3E27F07C91E}
    HKCR\CLSID\{2D00AA2A-69EF-487a-8A40-B3E27F07C91E}\InprocServer32
    HKCR\CLSID\{2D00AA2A-69EF-487a-8A40-B3E27F07C91E}\InprocServer32#ThreadingModel
    HKCR\CLSID\{2D00AA2A-69EF-487a-8A40-B3E27F07C91E}\ProgID
    HKCR\CLSID\{2D00AA2A-69EF-487a-8A40-B3E27F07C91E}\Programmable
    HKCR\CLSID\{2D00AA2A-69EF-487a-8A40-B3E27F07C91E}\TypeLib
    HKCR\CLSID\{2D00AA2A-69EF-487a-8A40-B3E27F07C91E}\VersionIndependentProgID
    HKCR\CLSID\{3788E535-897B-463d-B6D6-FEE5B86EC144}
    HKCR\CLSID\{3788E535-897B-463d-B6D6-FEE5B86EC144}\InprocServer32
    HKCR\CLSID\{3788E535-897B-463d-B6D6-FEE5B86EC144}\InprocServer32#ThreadingModel
    HKCR\CLSID\{3788E535-897B-463d-B6D6-FEE5B86EC144}\ProgID
    HKCR\CLSID\{3788E535-897B-463d-B6D6-FEE5B86EC144}\Programmable
    HKCR\CLSID\{3788E535-897B-463d-B6D6-FEE5B86EC144}\TypeLib
    HKCR\CLSID\{3788E535-897B-463d-B6D6-FEE5B86EC144}\VersionIndependentProgID
    HKCR\CLSID\{62906E60-BCE2-4E1B-9ED0-8B9042EE15E4}
    HKCR\CLSID\{62906E60-BCE2-4E1B-9ED0-8B9042EE15E4}\Control
    HKCR\CLSID\{62906E60-BCE2-4E1B-9ED0-8B9042EE15E4}\InprocServer32
    HKCR\CLSID\{62906E60-BCE2-4E1B-9ED0-8B9042EE15E4}\InprocServer32#ThreadingModel
    HKCR\CLSID\{62906E60-BCE2-4E1B-9ED0-8B9042EE15E4}\MiscStatus
    HKCR\CLSID\{62906E60-BCE2-4E1B-9ED0-8B9042EE15E4}\MiscStatus\1
    HKCR\CLSID\{62906E60-BCE2-4E1B-9ED0-8B9042EE15E4}\ProgID
    HKCR\CLSID\{62906E60-BCE2-4E1B-9ED0-8B9042EE15E4}\Programmable
    HKCR\CLSID\{62906E60-BCE2-4E1B-9ED0-8B9042EE15E4}\ToolboxBitmap32
    HKCR\CLSID\{62906E60-BCE2-4E1B-9ED0-8B9042EE15E4}\TypeLib
    HKCR\CLSID\{62906E60-BCE2-4E1B-9ED0-8B9042EE15E4}\Version
    HKCR\CLSID\{62906E60-BCE2-4E1B-9ED0-8B9042EE15E4}\VersionIndependentProgID
    HKCR\CLSID\{69725738-CD68-4F36-8D02-8C43722EE5DA}
    HKCR\CLSID\{69725738-CD68-4F36-8D02-8C43722EE5DA}\InprocServer32
    HKCR\CLSID\{69725738-CD68-4F36-8D02-8C43722EE5DA}\InprocServer32#ThreadingModel
    HKCR\CLSID\{69725738-CD68-4F36-8D02-8C43722EE5DA}\ProgID
    HKCR\CLSID\{69725738-CD68-4F36-8D02-8C43722EE5DA}\Programmable
    HKCR\CLSID\{69725738-CD68-4F36-8D02-8C43722EE5DA}\TypeLib
    HKCR\CLSID\{69725738-CD68-4F36-8D02-8C43722EE5DA}\VersionIndependentProgID
    HKCR\CLSID\{70880CE6-308C-4204-A89E-B266C3F7B7FA}
    HKCR\CLSID\{70880CE6-308C-4204-A89E-B266C3F7B7FA}\LocalServer32
    HKCR\CLSID\{70880CE6-308C-4204-A89E-B266C3F7B7FA}\ProgID
    HKCR\CLSID\{70880CE6-308C-4204-A89E-B266C3F7B7FA}\Programmable
    HKCR\CLSID\{70880CE6-308C-4204-A89E-B266C3F7B7FA}\TypeLib
    HKCR\CLSID\{70880CE6-308C-4204-A89E-B266C3F7B7FA}\VersionIndependentProgID
    HKCR\CLSID\{71F731B3-008B-4052-9EA4-4145ACCE40C3}
    HKCR\CLSID\{71F731B3-008B-4052-9EA4-4145ACCE40C3}\InprocServer32
    HKCR\CLSID\{71F731B3-008B-4052-9EA4-4145ACCE40C3}\InprocServer32#ThreadingModel
    HKCR\CLSID\{71F731B3-008B-4052-9EA4-4145ACCE40C3}\ProgID
    HKCR\CLSID\{71F731B3-008B-4052-9EA4-4145ACCE40C3}\Programmable
    HKCR\CLSID\{71F731B3-008B-4052-9EA4-4145ACCE40C3}\TypeLib
    HKCR\CLSID\{71F731B3-008B-4052-9EA4-4145ACCE40C3}\VersionIndependentProgID
    HKCR\CLSID\{86C5840B-80C4-4C30-A655-37344A542009}
    HKCR\CLSID\{86C5840B-80C4-4C30-A655-37344A542009}\InprocServer32
    HKCR\CLSID\{86C5840B-80C4-4C30-A655-37344A542009}\InprocServer32#ThreadingModel
    HKCR\CLSID\{86C5840B-80C4-4C30-A655-37344A542009}\ProgID
    HKCR\CLSID\{86C5840B-80C4-4C30-A655-37344A542009}\TypeLib
    HKCR\CLSID\{86C5840B-80C4-4C30-A655-37344A542009}\VersionIndependentProgID
    HKCR\CLSID\{8C788AA2-7530-43BE-97B7-4D491F13BEA3}
    HKCR\CLSID\{8C788AA2-7530-43BE-97B7-4D491F13BEA3}\Implemented Categories
    HKCR\CLSID\{8C788AA2-7530-43BE-97B7-4D491F13BEA3}\Implemented Categories\{D86FCC48-0282-45DC-8C45-6CB137B5E648}
    HKCR\CLSID\{9473559B-50FC-4A8A-829B-E152E8D6A307}
    HKCR\CLSID\{9473559B-50FC-4A8A-829B-E152E8D6A307}\LocalServer32
    HKCR\CLSID\{9473559B-50FC-4A8A-829B-E152E8D6A307}\ProgID
    HKCR\CLSID\{9473559B-50FC-4A8A-829B-E152E8D6A307}\Programmable
    HKCR\CLSID\{9473559B-50FC-4A8A-829B-E152E8D6A307}\TypeLib
    HKCR\CLSID\{9473559B-50FC-4A8A-829B-E152E8D6A307}\VersionIndependentProgID
    HKCR\CLSID\{A5B6FA30-D317-41CA-9CB1-C898D3C7F34E}
    HKCR\CLSID\{A5B6FA30-D317-41CA-9CB1-C898D3C7F34E}\Control
    HKCR\CLSID\{A5B6FA30-D317-41CA-9CB1-C898D3C7F34E}\InprocServer32
    HKCR\CLSID\{A5B6FA30-D317-41CA-9CB1-C898D3C7F34E}\InprocServer32#ThreadingModel
    HKCR\CLSID\{A5B6FA30-D317-41CA-9CB1-C898D3C7F34E}\ProgID
    HKCR\CLSID\{A5B6FA30-D317-41CA-9CB1-C898D3C7F34E}\Programmable
    HKCR\CLSID\{A5B6FA30-D317-41CA-9CB1-C898D3C7F34E}\ToolboxBitmap32
    HKCR\CLSID\{A5B6FA30-D317-41CA-9CB1-C898D3C7F34E}\TypeLib
    HKCR\CLSID\{A5B6FA30-D317-41CA-9CB1-C898D3C7F34E}\VersionIndependentProgID
    HKCR\CLSID\{A9C42A57-421C-4572-8B12-249C59183D1C}
    HKCR\CLSID\{A9C42A57-421C-4572-8B12-249C59183D1C}#AppID
    HKCR\CLSID\{A9C42A57-421C-4572-8B12-249C59183D1C}\InprocServer32
    HKCR\CLSID\{A9C42A57-421C-4572-8B12-249C59183D1C}\InprocServer32#ThreadingModel
    HKCR\CLSID\{A9C42A57-421C-4572-8B12-249C59183D1C}\ProgID
    HKCR\CLSID\{A9C42A57-421C-4572-8B12-249C59183D1C}\Programmable
    HKCR\CLSID\{A9C42A57-421C-4572-8B12-249C59183D1C}\TypeLib
    HKCR\CLSID\{A9C42A57-421C-4572-8B12-249C59183D1C}\VersionIndependentProgID
    HKCR\CLSID\{CC19A5F2-B4AD-41D5-A5C9-0680904C1483}
    HKCR\CLSID\{CC19A5F2-B4AD-41D5-A5C9-0680904C1483}\InprocServer32
    HKCR\CLSID\{CC19A5F2-B4AD-41D5-A5C9-0680904C1483}\InprocServer32#ThreadingModel
    HKCR\CLSID\{CC19A5F2-B4AD-41D5-A5C9-0680904C1483}\ProgID
    HKCR\CLSID\{CC19A5F2-B4AD-41D5-A5C9-0680904C1483}\Programmable
    HKCR\CLSID\{CC19A5F2-B4AD-41D5-A5C9-0680904C1483}\TypeLib
    HKCR\CLSID\{CC19A5F2-B4AD-41D5-A5C9-0680904C1483}\VersionIndependentProgID
    HKCR\CLSID\{D3F940EA-4E87-423b-9091-934E1E4FCEAE}
    HKCR\CLSID\{D3F940EA-4E87-423b-9091-934E1E4FCEAE}\Control
    HKCR\CLSID\{D3F940EA-4E87-423b-9091-934E1E4FCEAE}\InprocServer32
    HKCR\CLSID\{D3F940EA-4E87-423b-9091-934E1E4FCEAE}\InprocServer32#ThreadingModel
    HKCR\CLSID\{D3F940EA-4E87-423b-9091-934E1E4FCEAE}\MiscStatus
    HKCR\CLSID\{D3F940EA-4E87-423b-9091-934E1E4FCEAE}\MiscStatus\1
    HKCR\CLSID\{D3F940EA-4E87-423b-9091-934E1E4FCEAE}\ProgID
    HKCR\CLSID\{D3F940EA-4E87-423b-9091-934E1E4FCEAE}\Programmable
    HKCR\CLSID\{D3F940EA-4E87-423b-9091-934E1E4FCEAE}\ToolboxBitmap32
    HKCR\CLSID\{D3F940EA-4E87-423b-9091-934E1E4FCEAE}\TypeLib
    HKCR\CLSID\{D3F940EA-4E87-423b-9091-934E1E4FCEAE}\Version
    HKCR\CLSID\{D3F940EA-4E87-423b-9091-934E1E4FCEAE}\VersionIndependentProgID
    HKCR\CLSID\{F9BFA98D-9935-4EA4-A05A-72C7F0778F02}
    HKCR\CLSID\{F9BFA98D-9935-4EA4-A05A-72C7F0778F02}\InprocServer32
    HKCR\CLSID\{F9BFA98D-9935-4EA4-A05A-72C7F0778F02}\InprocServer32#ThreadingModel
    HKCR\CLSID\{F9BFA98D-9935-4EA4-A05A-72C7F0778F02}\ProgID
    HKCR\CLSID\{F9BFA98D-9935-4EA4-A05A-72C7F0778F02}\Programmable
    HKCR\CLSID\{F9BFA98D-9935-4EA4-A05A-72C7F0778F02}\TypeLib
    HKCR\CLSID\{F9BFA98D-9935-4EA4-A05A-72C7F0778F02}\VersionIndependentProgID
    HKCR\TypeLib\{03D7FF6E-9781-40B5-BB7F-94291A361604}
    HKCR\TypeLib\{03D7FF6E-9781-40B5-BB7F-94291A361604}\1.0
    HKCR\TypeLib\{03D7FF6E-9781-40B5-BB7F-94291A361604}\1.0\0
    HKCR\TypeLib\{03D7FF6E-9781-40B5-BB7F-94291A361604}\1.0\0\win32
    HKCR\TypeLib\{03D7FF6E-9781-40B5-BB7F-94291A361604}\1.0\FLAGS
    HKCR\TypeLib\{03D7FF6E-9781-40B5-BB7F-94291A361604}\1.0\HELPDIR
    HKCR\TypeLib\{0729F461-8054-47DC-8D39-A31B61CC0119}
    HKCR\TypeLib\{0729F461-8054-47DC-8D39-A31B61CC0119}\1.0
    HKCR\TypeLib\{0729F461-8054-47DC-8D39-A31B61CC0119}\1.0\0
    HKCR\TypeLib\{0729F461-8054-47DC-8D39-A31B61CC0119}\1.0\0\win32
    HKCR\TypeLib\{0729F461-8054-47DC-8D39-A31B61CC0119}\1.0\FLAGS
    HKCR\TypeLib\{0729F461-8054-47DC-8D39-A31B61CC0119}\1.0\HELPDIR
    HKCR\TypeLib\{148E1447-C728-48FD-BEEC-A7D06C5FFF58}
    HKCR\TypeLib\{148E1447-C728-48FD-BEEC-A7D06C5FFF58}\1.0
    HKCR\TypeLib\{148E1447-C728-48FD-BEEC-A7D06C5FFF58}\1.0\0
    HKCR\TypeLib\{148E1447-C728-48FD-BEEC-A7D06C5FFF58}\1.0\0\win32
    HKCR\TypeLib\{148E1447-C728-48FD-BEEC-A7D06C5FFF58}\1.0\FLAGS
    HKCR\TypeLib\{148E1447-C728-48FD-BEEC-A7D06C5FFF58}\1.0\HELPDIR
    HKCR\TypeLib\{8292078F-F6E9-412B-8EB1-360C05C5ECE5}
    HKCR\TypeLib\{8292078F-F6E9-412B-8EB1-360C05C5ECE5}\1.0
    HKCR\TypeLib\{8292078F-F6E9-412B-8EB1-360C05C5ECE5}\1.0\0
    HKCR\TypeLib\{8292078F-F6E9-412B-8EB1-360C05C5ECE5}\1.0\0\win32
    HKCR\TypeLib\{8292078F-F6E9-412B-8EB1-360C05C5ECE5}\1.0\FLAGS
    HKCR\TypeLib\{8292078F-F6E9-412B-8EB1-360C05C5ECE5}\1.0\HELPDIR
    HKCR\TypeLib\{89085678-632D-4DEB-BDA0-CD912C63203E}
    HKCR\TypeLib\{89085678-632D-4DEB-BDA0-CD912C63203E}\1.0
    HKCR\TypeLib\{89085678-632D-4DEB-BDA0-CD912C63203E}\1.0\0
    HKCR\TypeLib\{89085678-632D-4DEB-BDA0-CD912C63203E}\1.0\0\win32
    HKCR\TypeLib\{89085678-632D-4DEB-BDA0-CD912C63203E}\1.0\FLAGS
    HKCR\TypeLib\{89085678-632D-4DEB-BDA0-CD912C63203E}\1.0\HELPDIR
    HKCR\TypeLib\{A56FE01C-77C4-4F5E-8198-E4B72207890A}
    HKCR\TypeLib\{A56FE01C-77C4-4F5E-8198-E4B72207890A}\1.0
    HKCR\TypeLib\{A56FE01C-77C4-4F5E-8198-E4B72207890A}\1.0\0
    HKCR\TypeLib\{A56FE01C-77C4-4F5E-8198-E4B72207890A}\1.0\0\win32
    HKCR\TypeLib\{A56FE01C-77C4-4F5E-8198-E4B72207890A}\1.0\FLAGS
    HKCR\TypeLib\{A56FE01C-77C4-4F5E-8198-E4B72207890A}\1.0\HELPDIR
    HKCR\TypeLib\{ABEC1835-3181-4ABD-8DDE-875AEC4DF6D2}
    HKCR\TypeLib\{ABEC1835-3181-4ABD-8DDE-875AEC4DF6D2}\1.0
    HKCR\TypeLib\{ABEC1835-3181-4ABD-8DDE-875AEC4DF6D2}\1.0\0
    HKCR\TypeLib\{ABEC1835-3181-4ABD-8DDE-875AEC4DF6D2}\1.0\0\win32
    HKCR\TypeLib\{ABEC1835-3181-4ABD-8DDE-875AEC4DF6D2}\1.0\FLAGS
    HKCR\TypeLib\{ABEC1835-3181-4ABD-8DDE-875AEC4DF6D2}\1.0\HELPDIR
    HKCR\TypeLib\{C62A9E79-2B52-439B-AF57-2E60BB06E86C}
    HKCR\TypeLib\{C62A9E79-2B52-439B-AF57-2E60BB06E86C}\1.0
    HKCR\TypeLib\{C62A9E79-2B52-439B-AF57-2E60BB06E86C}\1.0\0
    HKCR\TypeLib\{C62A9E79-2B52-439B-AF57-2E60BB06E86C}\1.0\0\win32
    HKCR\TypeLib\{C62A9E79-2B52-439B-AF57-2E60BB06E86C}\1.0\FLAGS
    HKCR\TypeLib\{C62A9E79-2B52-439B-AF57-2E60BB06E86C}\1.0\HELPDIR
    HKCR\TypeLib\{CDCA70D8-C6A6-49EE-9BED-7429D6C477A2}
    HKCR\TypeLib\{CDCA70D8-C6A6-49EE-9BED-7429D6C477A2}\1.0
    HKCR\TypeLib\{CDCA70D8-C6A6-49EE-9BED-7429D6C477A2}\1.0\0
    HKCR\TypeLib\{CDCA70D8-C6A6-49EE-9BED-7429D6C477A2}\1.0\0\win32
    HKCR\TypeLib\{CDCA70D8-C6A6-49EE-9BED-7429D6C477A2}\1.0\FLAGS
    HKCR\TypeLib\{CDCA70D8-C6A6-49EE-9BED-7429D6C477A2}\1.0\HELPDIR
    HKCR\TypeLib\{D136987F-E1C4-4CCC-A220-893DF03EC5DF}
    HKCR\TypeLib\{D136987F-E1C4-4CCC-A220-893DF03EC5DF}\1.0
    HKCR\TypeLib\{D136987F-E1C4-4CCC-A220-893DF03EC5DF}\1.0\0
    HKCR\TypeLib\{D136987F-E1C4-4CCC-A220-893DF03EC5DF}\1.0\0\win32
    HKCR\TypeLib\{D136987F-E1C4-4CCC-A220-893DF03EC5DF}\1.0\FLAGS
    HKCR\TypeLib\{D136987F-E1C4-4CCC-A220-893DF03EC5DF}\1.0\HELPDIR
    HKCR\TypeLib\{E343EDFC-1E6C-4CB5-AA29-E9C922641C80}
    HKCR\TypeLib\{E343EDFC-1E6C-4CB5-AA29-E9C922641C80}\1.0
    HKCR\TypeLib\{E343EDFC-1E6C-4CB5-AA29-E9C922641C80}\1.0\0
    HKCR\TypeLib\{E343EDFC-1E6C-4CB5-AA29-E9C922641C80}\1.0\0\win32
    HKCR\TypeLib\{E343EDFC-1E6C-4CB5-AA29-E9C922641C80}\1.0\FLAGS
    HKCR\TypeLib\{E343EDFC-1E6C-4CB5-AA29-E9C922641C80}\1.0\HELPDIR
    HKCR\Interface\{0AF9A087-0CBF-46B2-9DC9-52D0D16B5AB6}
    HKCR\Interface\{0AF9A087-0CBF-46B2-9DC9-52D0D16B5AB6}\ProxyStubClsid
    HKCR\Interface\{0AF9A087-0CBF-46B2-9DC9-52D0D16B5AB6}\ProxyStubClsid32
    HKCR\Interface\{0AF9A087-0CBF-46B2-9DC9-52D0D16B5AB6}\TypeLib
    HKCR\Interface\{0AF9A087-0CBF-46B2-9DC9-52D0D16B5AB6}\TypeLib#Version
    HKCR\Interface\{15FD8424-D12A-4C51-8C6C-D5D57B80F781}
    HKCR\Interface\{15FD8424-D12A-4C51-8C6C-D5D57B80F781}\ProxyStubClsid
    HKCR\Interface\{15FD8424-D12A-4C51-8C6C-D5D57B80F781}\ProxyStubClsid32
    HKCR\Interface\{15FD8424-D12A-4C51-8C6C-D5D57B80F781}\TypeLib
    HKCR\Interface\{15FD8424-D12A-4C51-8C6C-D5D57B80F781}\TypeLib#Version
    HKCR\Interface\{2447E305-5E90-42A8-BD1E-0BC333B807E1}
    HKCR\Interface\{2447E305-5E90-42A8-BD1E-0BC333B807E1}\ProxyStubClsid
    HKCR\Interface\{2447E305-5E90-42A8-BD1E-0BC333B807E1}\ProxyStubClsid32
    HKCR\Interface\{2447E305-5E90-42A8-BD1E-0BC333B807E1}\TypeLib
    HKCR\Interface\{2447E305-5E90-42A8-BD1E-0BC333B807E1}\TypeLib#Version
    HKCR\Interface\{2557DD3F-23A0-477C-BCD8-90FD0AECC4B8}
    HKCR\Interface\{2557DD3F-23A0-477C-BCD8-90FD0AECC4B8}\ProxyStubClsid
    HKCR\Interface\{2557DD3F-23A0-477C-BCD8-90FD0AECC4B8}\ProxyStubClsid32
    HKCR\Interface\{2557DD3F-23A0-477C-BCD8-90FD0AECC4B8}\TypeLib
    HKCR\Interface\{2557DD3F-23A0-477C-BCD8-90FD0AECC4B8}\TypeLib#Version
    HKCR\Interface\{2893116C-A176-42B1-8794-DA8C9FC45564}
    HKCR\Interface\{2893116C-A176-42B1-8794-DA8C9FC45564}\ProxyStubClsid
    HKCR\Interface\{2893116C-A176-42B1-8794-DA8C9FC45564}\ProxyStubClsid32
    HKCR\Interface\{2893116C-A176-42B1-8794-DA8C9FC45564}\TypeLib
    HKCR\Interface\{2893116C-A176-42B1-8794-DA8C9FC45564}\TypeLib#Version
    HKCR\Interface\{30B15818-E110-4527-9C05-46ACE5A3460D}
    HKCR\Interface\{30B15818-E110-4527-9C05-46ACE5A3460D}\ProxyStubClsid
    HKCR\Interface\{30B15818-E110-4527-9C05-46ACE5A3460D}\ProxyStubClsid32
    HKCR\Interface\{30B15818-E110-4527-9C05-46ACE5A3460D}\TypeLib
    HKCR\Interface\{30B15818-E110-4527-9C05-46ACE5A3460D}\TypeLib#Version
    HKCR\Interface\{3CEB04AB-08AF-45F4-81B4-70D13C1F7B85}
    HKCR\Interface\{3CEB04AB-08AF-45F4-81B4-70D13C1F7B85}\ProxyStubClsid
    HKCR\Interface\{3CEB04AB-08AF-45F4-81B4-70D13C1F7B85}\ProxyStubClsid32
    HKCR\Interface\{3CEB04AB-08AF-45F4-81B4-70D13C1F7B85}\TypeLib
    HKCR\Interface\{3CEB04AB-08AF-45F4-81B4-70D13C1F7B85}\TypeLib#Version
    HKCR\Interface\{40CA90F3-4098-4877-AE87-23EB612B18C7}
    HKCR\Interface\{40CA90F3-4098-4877-AE87-23EB612B18C7}\ProxyStubClsid
    HKCR\Interface\{40CA90F3-4098-4877-AE87-23EB612B18C7}\ProxyStubClsid32
    HKCR\Interface\{40CA90F3-4098-4877-AE87-23EB612B18C7}\TypeLib
    HKCR\Interface\{40CA90F3-4098-4877-AE87-23EB612B18C7}\TypeLib#Version
    HKCR\Interface\{4C3B62AF-CA25-4FBA-8405-32E44F83BB6F}
    HKCR\Interface\{4C3B62AF-CA25-4FBA-8405-32E44F83BB6F}\ProxyStubClsid
    HKCR\Interface\{4C3B62AF-CA25-4FBA-8405-32E44F83BB6F}\ProxyStubClsid32
    HKCR\Interface\{4C3B62AF-CA25-4FBA-8405-32E44F83BB6F}\TypeLib
    HKCR\Interface\{4C3B62AF-CA25-4FBA-8405-32E44F83BB6F}\TypeLib#Version
    HKCR\Interface\{50D2FDCC-2707-49CB-8223-7FE0424909AA}
    HKCR\Interface\{50D2FDCC-2707-49CB-8223-7FE0424909AA}\ProxyStubClsid
    HKCR\Interface\{50D2FDCC-2707-49CB-8223-7FE0424909AA}\ProxyStubClsid32
    HKCR\Interface\{50D2FDCC-2707-49CB-8223-7FE0424909AA}\TypeLib
    HKCR\Interface\{50D2FDCC-2707-49CB-8223-7FE0424909AA}\TypeLib#Version
    HKCR\Interface\{5A635A91-C303-45C9-8DB9-F759D98A3B9D}
    HKCR\Interface\{5A635A91-C303-45C9-8DB9-F759D98A3B9D}\ProxyStubClsid
    HKCR\Interface\{5A635A91-C303-45C9-8DB9-F759D98A3B9D}\ProxyStubClsid32
    HKCR\Interface\{5A635A91-C303-45C9-8DB9-F759D98A3B9D}\TypeLib
    HKCR\Interface\{5A635A91-C303-45C9-8DB9-F759D98A3B9D}\TypeLib#Version
    HKCR\Interface\{618AAD04-921F-44C2-BE38-C0818AF69861}
    HKCR\Interface\{618AAD04-921F-44C2-BE38-C0818AF69861}\ProxyStubClsid
    HKCR\Interface\{618AAD04-921F-44C2-BE38-C0818AF69861}\ProxyStubClsid32
    HKCR\Interface\{618AAD04-921F-44C2-BE38-C0818AF69861}\TypeLib
    HKCR\Interface\{618AAD04-921F-44C2-BE38-C0818AF69861}\TypeLib#Version
    HKCR\Interface\{67B3BECF-7B6F-42B2-99F0-F7656F89CFFA}
    HKCR\Interface\{67B3BECF-7B6F-42B2-99F0-F7656F89CFFA}\ProxyStubClsid
    HKCR\Interface\{67B3BECF-7B6F-42B2-99F0-F7656F89CFFA}\ProxyStubClsid32
    HKCR\Interface\{67B3BECF-7B6F-42B2-99F0-F7656F89CFFA}\TypeLib
    HKCR\Interface\{67B3BECF-7B6F-42B2-99F0-F7656F89CFFA}\TypeLib#Version
    HKCR\Interface\{715FFD42-4E05-4EAB-9513-C8DAA5395AE2}
    HKCR\Interface\{715FFD42-4E05-4EAB-9513-C8DAA5395AE2}\ProxyStubClsid
    HKCR\Interface\{715FFD42-4E05-4EAB-9513-C8DAA5395AE2}\ProxyStubClsid32
    HKCR\Interface\{715FFD42-4E05-4EAB-9513-C8DAA5395AE2}\TypeLib
    HKCR\Interface\{715FFD42-4E05-4EAB-9513-C8DAA5395AE2}\TypeLib#Version
    HKCR\Interface\{759D6F7C-8D30-45B6-ABEA-FA51C190EED5}
    HKCR\Interface\{759D6F7C-8D30-45B6-ABEA-FA51C190EED5}\ProxyStubClsid
    HKCR\Interface\{759D6F7C-8D30-45B6-ABEA-FA51C190EED5}\ProxyStubClsid32
    HKCR\Interface\{759D6F7C-8D30-45B6-ABEA-FA51C190EED5}\TypeLib
    HKCR\Interface\{759D6F7C-8D30-45B6-ABEA-FA51C190EED5}\TypeLib#Version
    HKCR\Interface\{7E335D04-2E6E-4D0E-A921-C3D9192E7121}
    HKCR\Interface\{7E335D04-2E6E-4D0E-A921-C3D9192E7121}\ProxyStubClsid
    HKCR\Interface\{7E335D04-2E6E-4D0E-A921-C3D9192E7121}\ProxyStubClsid32
    HKCR\Interface\{7E335D04-2E6E-4D0E-A921-C3D9192E7121}\TypeLib
    HKCR\Interface\{7E335D04-2E6E-4D0E-A921-C3D9192E7121}\TypeLib#Version
    HKCR\Interface\{878CE013-7BA9-4650-A78C-B2234C0C1648}
    HKCR\Interface\{878CE013-7BA9-4650-A78C-B2234C0C1648}\ProxyStubClsid
    HKCR\Interface\{878CE013-7BA9-4650-A78C-B2234C0C1648}\ProxyStubClsid32
    HKCR\Interface\{878CE013-7BA9-4650-A78C-B2234C0C1648}\TypeLib
    HKCR\Interface\{878CE013-7BA9-4650-A78C-B2234C0C1648}\TypeLib#Version
    HKCR\Interface\{8AD9AD05-36BE-4E40-BA62-5422EB0D02FB}
    HKCR\Interface\{8AD9AD05-36BE-4E40-BA62-5422EB0D02FB}\ProxyStubClsid
    HKCR\Interface\{8AD9AD05-36BE-4E40-BA62-5422EB0D02FB}\ProxyStubClsid32
    HKCR\Interface\{8AD9AD05-36BE-4E40-BA62-5422EB0D02FB}\TypeLib
    HKCR\Interface\{8AD9AD05-36BE-4E40-BA62-5422EB0D02FB}\TypeLib#Version
    HKCR\Interface\{8EE46F55-1CE1-4DB9-811A-68938EC7F3DD}
    HKCR\Interface\{8EE46F55-1CE1-4DB9-811A-68938EC7F3DD}\ProxyStubClsid
    HKCR\Interface\{8EE46F55-1CE1-4DB9-811A-68938EC7F3DD}\ProxyStubClsid32
    HKCR\Interface\{8EE46F55-1CE1-4DB9-811A-68938EC7F3DD}\TypeLib
    HKCR\Interface\{8EE46F55-1CE1-4DB9-811A-68938EC7F3DD}\TypeLib#Version
    HKCR\Interface\{99CCFB8C-6380-4A14-8FDD-EF3E7E95335D}
    HKCR\Interface\{99CCFB8C-6380-4A14-8FDD-EF3E7E95335D}\ProxyStubClsid
    HKCR\Interface\{99CCFB8C-6380-4A14-8FDD-EF3E7E95335D}\ProxyStubClsid32
    HKCR\Interface\{99CCFB8C-6380-4A14-8FDD-EF3E7E95335D}\TypeLib
    HKCR\Interface\{99CCFB8C-6380-4A14-8FDD-EF3E7E95335D}\TypeLib#Version
    HKCR\Interface\{99FDCA0C-7380-4E9C-8D99-5DC4750334EF}
    HKCR\Interface\{99FDCA0C-7380-4E9C-8D99-5DC4750334EF}\ProxyStubClsid
    HKCR\Interface\{99FDCA0C-7380-4E9C-8D99-5DC4750334EF}\ProxyStubClsid32
    HKCR\Interface\{99FDCA0C-7380-4E9C-8D99-5DC4750334EF}\TypeLib
    HKCR\Interface\{99FDCA0C-7380-4E9C-8D99-5DC4750334EF}\TypeLib#Version
    HKCR\Interface\{9A4A64A4-A2FB-48FA-9BBA-1AC50267695D}
    HKCR\Interface\{9A4A64A4-A2FB-48FA-9BBA-1AC50267695D}\ProxyStubClsid
    HKCR\Interface\{9A4A64A4-A2FB-48FA-9BBA-1AC50267695D}\ProxyStubClsid32
    HKCR\Interface\{9A4A64A4-A2FB-48FA-9BBA-1AC50267695D}\TypeLib
    HKCR\Interface\{9A4A64A4-A2FB-48FA-9BBA-1AC50267695D}\TypeLib#Version
    HKCR\Interface\{A7213D71-47E1-4832-92D7-D61DFE9F231F}
    HKCR\Interface\{A7213D71-47E1-4832-92D7-D61DFE9F231F}\ProxyStubClsid
    HKCR\Interface\{A7213D71-47E1-4832-92D7-D61DFE9F231F}\ProxyStubClsid32
    HKCR\Interface\{A7213D71-47E1-4832-92D7-D61DFE9F231F}\TypeLib
    HKCR\Interface\{A7213D71-47E1-4832-92D7-D61DFE9F231F}\TypeLib#Version
    HKCR\Interface\{A87DFD99-CF81-4241-85CE-881E0026B686}
    HKCR\Interface\{A87DFD99-CF81-4241-85CE-881E0026B686}\ProxyStubClsid
    HKCR\Interface\{A87DFD99-CF81-4241-85CE-881E0026B686}\ProxyStubClsid32
    HKCR\Interface\{A87DFD99-CF81-4241-85CE-881E0026B686}\TypeLib
    HKCR\Interface\{A87DFD99-CF81-4241-85CE-881E0026B686}\TypeLib#Version
    HKCR\Interface\{AEBF09E2-0C15-43C8-99BF-928C645D98A0}
    HKCR\Interface\{AEBF09E2-0C15-43C8-99BF-928C645D98A0}\ProxyStubClsid
    HKCR\Interface\{AEBF09E2-0C15-43C8-99BF-928C645D98A0}\ProxyStubClsid32
    HKCR\Interface\{AEBF09E2-0C15-43C8-99BF-928C645D98A0}\TypeLib
    HKCR\Interface\{AEBF09E2-0C15-43C8-99BF-928C645D98A0}\TypeLib#Version
    HKCR\Interface\{AF55160D-CDE1-4A8B-8001-66DA06BEE740}
    HKCR\Interface\{AF55160D-CDE1-4A8B-8001-66DA06BEE740}\ProxyStubClsid
    HKCR\Interface\{AF55160D-CDE1-4A8B-8001-66DA06BEE740}\ProxyStubClsid32
    HKCR\Interface\{AF55160D-CDE1-4A8B-8001-66DA06BEE740}\TypeLib
    HKCR\Interface\{AF55160D-CDE1-4A8B-8001-66DA06BEE740}\TypeLib#Version
    HKCR\Interface\{B1D9F4B1-B9FF-463F-BF15-AB9CB26160F7}
    HKCR\Interface\{B1D9F4B1-B9FF-463F-BF15-AB9CB26160F7}\ProxyStubClsid
    HKCR\Interface\{B1D9F4B1-B9FF-463F-BF15-AB9CB26160F7}\ProxyStubClsid32
    HKCR\Interface\{B1D9F4B1-B9FF-463F-BF15-AB9CB26160F7}\TypeLib
    HKCR\Interface\{B1D9F4B1-B9FF-463F-BF15-AB9CB26160F7}\TypeLib#Version
    HKCR\Interface\{B20D7ADD-989C-4BC0-A797-F6FE7998EFD7}
    HKCR\Interface\{B20D7ADD-989C-4BC0-A797-F6FE7998EFD7}\ProxyStubClsid
    HKCR\Interface\{B20D7ADD-989C-4BC0-A797-F6FE7998EFD7}\ProxyStubClsid32
    HKCR\Interface\{B20D7ADD-989C-4BC0-A797-F6FE7998EFD7}\TypeLib
    HKCR\Interface\{B20D7ADD-989C-4BC0-A797-F6FE7998EFD7}\TypeLib#Version
    HKCR\Interface\{B5D2ED96-62F9-4C2C-956D-E425B1F67337}
    HKCR\Interface\{B5D2ED96-62F9-4C2C-956D-E425B1F67337}\ProxyStubClsid
    HKCR\Interface\{B5D2ED96-62F9-4C2C-956D-E425B1F67337}\ProxyStubClsid32
    HKCR\Interface\{B5D2ED96-62F9-4C2C-956D-E425B1F67337}\TypeLib
    HKCR\Interface\{B5D2ED96-62F9-4C2C-956D-E425B1F67337}\TypeLib#Version
    HKCR\Interface\{BFC20A15-B0AC-44CC-A25A-A7039014BA9F}
    HKCR\Interface\{BFC20A15-B0AC-44CC-A25A-A7039014BA9F}\ProxyStubClsid
    HKCR\Interface\{BFC20A15-B0AC-44CC-A25A-A7039014BA9F}\ProxyStubClsid32
    HKCR\Interface\{BFC20A15-B0AC-44CC-A25A-A7039014BA9F}\TypeLib
    HKCR\Interface\{BFC20A15-B0AC-44CC-A25A-A7039014BA9F}\TypeLib#Version
    HKCR\Interface\{C96B9FAE-A032-4100-BB47-32EF05E28BE4}
    HKCR\Interface\{C96B9FAE-A032-4100-BB47-32EF05E28BE4}\ProxyStubClsid
    HKCR\Interface\{C96B9FAE-A032-4100-BB47-32EF05E28BE4}\ProxyStubClsid32
    HKCR\Interface\{C96B9FAE-A032-4100-BB47-32EF05E28BE4}\TypeLib
    HKCR\Interface\{C96B9FAE-A032-4100-BB47-32EF05E28BE4}\TypeLib#Version
    HKCR\Interface\{CF82F350-E1C4-4916-AC12-BA73DB60AFB7}
    HKCR\Interface\{CF82F350-E1C4-4916-AC12-BA73DB60AFB7}\ProxyStubClsid
    HKCR\Interface\{CF82F350-E1C4-4916-AC12-BA73DB60AFB7}\ProxyStubClsid32
    HKCR\Interface\{CF82F350-E1C4-4916-AC12-BA73DB60AFB7}\TypeLib
    HKCR\Interface\{CF82F350-E1C4-4916-AC12-BA73DB60AFB7}\TypeLib#Version
    HKCR\Interface\{D3A412E8-1E4B-47D2-9B12-F88291F5AFBB}
    HKCR\Interface\{D3A412E8-1E4B-47D2-9B12-F88291F5AFBB}\ProxyStubClsid
    HKCR\Interface\{D3A412E8-1E4B-47D2-9B12-F88291F5AFBB}\ProxyStubClsid32
    HKCR\Interface\{D3A412E8-1E4B-47D2-9B12-F88291F5AFBB}\TypeLib
    HKCR\Interface\{D3A412E8-1E4B-47D2-9B12-F88291F5AFBB}\TypeLib#Version
    HKCR\Interface\{D8560AC2-21B5-4C1A-BDD4-BD12BC83B082}
    HKCR\Interface\{D8560AC2-21B5-4C1A-BDD4-BD12BC83B082}\ProxyStubClsid
    HKCR\Interface\{D8560AC2-21B5-4C1A-BDD4-BD12BC83B082}\ProxyStubClsid32
    HKCR\Interface\{D8560AC2-21B5-4C1A-BDD4-BD12BC83B082}\TypeLib
    HKCR\Interface\{D8560AC2-21B5-4C1A-BDD4-BD12BC83B082}\TypeLib#Version
    HKCR\Interface\{F019AEC4-4C95-46DE-A107-E302473E3B9A}
    HKCR\Interface\{F019AEC4-4C95-46DE-A107-E302473E3B9A}\ProxyStubClsid
    HKCR\Interface\{F019AEC4-4C95-46DE-A107-E302473E3B9A}\ProxyStubClsid32
    HKCR\Interface\{F019AEC4-4C95-46DE-A107-E302473E3B9A}\TypeLib
    HKCR\Interface\{F019AEC4-4C95-46DE-A107-E302473E3B9A}\TypeLib#Version
    HKU\S-1-5-21-4026620432-1911034229-1071953720-1006\Software\ShoppingReport
    HKLM\Software\ShoppingReport
    HKLM\Software\ShoppingReport#affid
    HKLM\Software\ShoppingReport#Version
    HKLM\Software\ShoppingReport#ProductName
    HKLM\Software\ShoppingReport#requestor
    HKLM\Software\ShoppingReport#SG_Not_Set
    HKLM\Software\ShoppingReport#ie_user_agent
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ShoppingReport
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ShoppingReport#DisplayIcon
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ShoppingReport#DisplayName
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ShoppingReport#UninstallString
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ShoppingReport#DisplayVersion
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ShoppingReport#URLInfoAbout
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ShoppingReport#Publisher
    HKLM\Software\Microsoft\Internet Explorer\Extensions\{C5428486-50A0-4a02-9D20-520B59A9F9B2}#Default Visible
    HKLM\Software\Microsoft\Internet Explorer\Extensions\{C5428486-50A0-4a02-9D20-520B59A9F9B2}#ButtonText
    HKLM\Software\Microsoft\Internet Explorer\Extensions\{C5428486-50A0-4a02-9D20-520B59A9F9B2}#HotIcon
    HKLM\Software\Microsoft\Internet Explorer\Extensions\{C5428486-50A0-4a02-9D20-520B59A9F9B2}#Icon
    HKLM\Software\Microsoft\Internet Explorer\Extensions\{C5428486-50A0-4a02-9D20-520B59A9F9B2}#CLSID
    HKLM\Software\Microsoft\Internet Explorer\Extensions\{C5428486-50A0-4a02-9D20-520B59A9F9B2}#ClsidExtension
    HKLM\Software\Microsoft\Internet Explorer\Extensions\{C5428486-50A0-4a02-9D20-520B59A9F9B3}#Default Visible
    HKLM\Software\Microsoft\Internet Explorer\Extensions\{C5428486-50A0-4a02-9D20-520B59A9F9B3}#ButtonText
    HKLM\Software\Microsoft\Internet Explorer\Extensions\{C5428486-50A0-4a02-9D20-520B59A9F9B3}#HotIcon
    HKLM\Software\Microsoft\Internet Explorer\Extensions\{C5428486-50A0-4a02-9D20-520B59A9F9B3}#Icon
    HKLM\Software\Microsoft\Internet Explorer\Extensions\{C5428486-50A0-4a02-9D20-520B59A9F9B3}#CLSID
    HKLM\Software\Microsoft\Internet Explorer\Extensions\{C5428486-50A0-4a02-9D20-520B59A9F9B3}#ClsidExtension
    C:\Program Files\ShoppingReport\Bin\2.5.0
    C:\Program Files\ShoppingReport\Bin
    C:\Program Files\ShoppingReport\Uninst.exe
    C:\Program Files\ShoppingReport
    C:\Documents and Settings\Divz~\Application Data\ShoppingReport\cs\Config.xml
    C:\Documents and Settings\Divz~\Application Data\ShoppingReport\cs\dwld
    C:\Documents and Settings\Divz~\Application Data\ShoppingReport\cs
    C:\Documents and Settings\Divz~\Application Data\ShoppingReport
    C:\Documents and Settings\Divz~\Application Data\WeatherDPA\Weather\WeatherDPA\Weather_XML
    C:\Documents and Settings\Divz~\Application Data\WeatherDPA\Weather\WeatherDPA
    C:\Documents and Settings\Divz~\Application Data\WeatherDPA\Weather\WeatherStartup.xml
    C:\Documents and Settings\Divz~\Application Data\WeatherDPA\Weather
    C:\Documents and Settings\Divz~\Application Data\WeatherDPA

    Adware.Tracking Cookie
    C:\Documents and Settings\Divz~\Cookies\divz~@2o7[2].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@statcounter[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@www.stopzilla[2].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@ads.pointroll[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@dynamic.media.adrevolver[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@1056755011[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@metacafe.122.2o7[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@interclick[2].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@ehg-veohnetworksinc.hitbox[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@casalemedia[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@overture[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@adbrite[2].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@mediaplex[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@ads.adbrite[2].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@richmedia.yahoo[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@fastclick[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@landing.trafficz[2].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@bs.serving-sys[2].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@anad.tacoda[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@trafficmp[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@rotator.adjuggler[2].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@questionmarket[2].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@clickbank[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@adopt.specificclick[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@adecn[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@hitbox[2].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@media.adrevolver[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@pro-market[2].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@adrevolver[2].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@atdmt[2].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@revsci[2].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@serving-sys[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@tribalfusion[2].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@doubleclick[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@tacoda[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@specificclick[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@ehg-deltatre.hitbox[2].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@ad.yieldmanager[2].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@insightexpressai[2].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@advertising[2].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@adserver[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@apmebf[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@adlegend[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@realmedia[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@bluestreak[1].txt
    C:\Documents and Settings\Divz~\Cookies\divz~@accounts[2].txt

    Adware.180solutions/ZangoSearch
    C:\Program Files\Zango\bin\10.3.65.0\arrow.ico
    C:\Program Files\Zango\bin\10.3.65.0\CntntCntr.dll
    C:\Program Files\Zango\bin\10.3.65.0\copyright.txt
    C:\Program Files\Zango\bin\10.3.65.0\CoreSrv.dll
    C:\Program Files\Zango\bin\10.3.65.0\firefox\extensions\chrome.manifest
    C:\Program Files\Zango\bin\10.3.65.0\firefox\extensions\components\npclntax.xpt
    C:\Program Files\Zango\bin\10.3.65.0\firefox\extensions\components
    C:\Program Files\Zango\bin\10.3.65.0\firefox\extensions\install.rdf
    C:\Program Files\Zango\bin\10.3.65.0\firefox\extensions\plugins\npclntax_ZangoSA.dll
    C:\Program Files\Zango\bin\10.3.65.0\firefox\extensions\plugins
    C:\Program Files\Zango\bin\10.3.65.0\firefox\extensions
    C:\Program Files\Zango\bin\10.3.65.0\firefox
    C:\Program Files\Zango\bin\10.3.65.0\HostOE.dll
    C:\Program Files\Zango\bin\10.3.65.0\HostOL.dll
    C:\Program Files\Zango\bin\10.3.65.0\link.ico
    C:\Program Files\Zango\bin\10.3.65.0\OEAddOn.exe
    C:\Program Files\Zango\bin\10.3.65.0\Srv.exe
    C:\Program Files\Zango\bin\10.3.65.0\Toolbar.dll
    C:\Program Files\Zango\bin\10.3.65.0\Wallpaper.dll
    C:\Program Files\Zango\bin\10.3.65.0\Weather.exe
    C:\Program Files\Zango\bin\10.3.65.0\WeSkin.dll
    C:\Program Files\Zango\bin\10.3.65.0\ZangoSA.exe
    C:\Program Files\Zango\bin\10.3.65.0\ZangoSAAX.dll
    C:\Program Files\Zango\bin\10.3.65.0\ZangoSADF.exe
    C:\Program Files\Zango\bin\10.3.65.0\ZangoSAHook.dll
    C:\Program Files\Zango\bin\10.3.65.0\ZangoUninstaller.exe
    C:\Program Files\Zango\bin\10.3.65.0
    C:\Program Files\Zango\bin
    C:\Program Files\Zango
    C:\Documents and Settings\All Users\Start Menu\Programs\Zango\Reset Cursor.lnk
    C:\Documents and Settings\All Users\Start Menu\Programs\Zango\Weather.lnk
    C:\Documents and Settings\All Users\Start Menu\Programs\Zango\Zango Customer Support Center.lnk
    C:\Documents and Settings\All Users\Start Menu\Programs\Zango\Zango Games!.lnk
    C:\Documents and Settings\All Users\Start Menu\Programs\Zango\Zango Library.lnk
    C:\Documents and Settings\All Users\Start Menu\Programs\Zango\Zango Screensavers!.lnk
    C:\Documents and Settings\All Users\Start Menu\Programs\Zango\Zango Uninstall Instructions.lnk
    C:\Documents and Settings\All Users\Start Menu\Programs\Zango\Zango Videos!.lnk
    C:\Documents and Settings\All Users\Start Menu\Programs\Zango

    Adware.Vundo Variant/Rel
    HKLM\SOFTWARE\Microsoft\aoprndtws
    HKLM\SOFTWARE\Microsoft\FCOVM
    HKLM\SOFTWARE\Microsoft\RemoveRP
    HKU\S-1-5-21-4026620432-1911034229-1071953720-1006\Software\Microsoft\rdfa
     
  4. 2oldGeek

    2oldGeek Active member

    Joined:
    Jun 16, 2005
    Messages:
    3,658
    Likes Received:
    38
    Trophy Points:
    78
    Hi Dee,

    You seem to be doing pretty well by yourself… hehe

    Download Vundofix <HERE!> and VirtumundoBeGone <HERE!> -

    Before running these, Please reboot your computer in Safe Mode by doing the following :
    • Restart your computer
    • After hearing your computer beep once during startup, but before the Windows icon appears, tap the F8 key continually;
    • Instead of Windows loading as normal, the Advanced Options Menu should appear;
    • Select the first option, to run Windows in Safe Mode, then press Enter.
    • Choose your usual account.

    post the Logs and a fresh HJT Log so we can see what needs to be done next.


    2OG
     
    Last edited: Jul 2, 2008
  5. deemystql

    deemystql Member

    Joined:
    Jul 2, 2008
    Messages:
    14
    Likes Received:
    0
    Trophy Points:
    11
    Hey 2OG,

    I ran Vundofix and VirtumundoBeGone and both found nothing.
    I cant find rhcawkj0ep3e.exe file which is the infected file I think.
    Before I came to your forum, while my comp was getting infected, I freaked out and I uninstalled that file, so the file has been removed from my system but i think the other components are there and that is why i must be infected still right?
    Do you think I should find this file again and install it and then run the scan?
    or is there anything else we can do?
     
  6. 2oldGeek

    2oldGeek Active member

    Joined:
    Jun 16, 2005
    Messages:
    3,658
    Likes Received:
    38
    Trophy Points:
    78
    Dee,

    It looks like SUPERAntispyware was able to clean most of the infection but I wanted you to run VundoFix just to be sure..

    Now please Post a fresh HijackThis Log and we’ll check it out for anything that remains..
    You may not be Clean just yet..

    How is your machine running?? Any problems??

    2OG
     
  7. deemystql

    deemystql Member

    Joined:
    Jul 2, 2008
    Messages:
    14
    Likes Received:
    0
    Trophy Points:
    11
    Hey 2OG,

    I did run Vundofix and Vundobegone(?), but nothing has changed since and these applications found nothing wrong with the system. I will run a hijakthis and post it here. But like I said earlier, I think the applications arent catching the trojan because the exectutable file that downloaded it into my system has been deleted ( a mistake I made out of freaking out) so I guess when vundofix searches for it it cant find that file? Am I right? or does it not matter whether that file has been deleted or not?
    I see no improvement from this. My system has gone into several "blue screen" during this whole process and I am afraid I am lost important informataion.

    You have to help me with this,...pleaseeeeeee.
    I will post the hijakthis log file soon.

    Thanks so much for being here, 2OG. I dont know if I could even get this far without your assistance.

    Regards,
    Dee

     
  8. 2oldGeek

    2oldGeek Active member

    Joined:
    Jun 16, 2005
    Messages:
    3,658
    Likes Received:
    38
    Trophy Points:
    78
    Dee,

    I really need to see a HJT Log so ASAP. LOL

    2OG
     
  9. deemystql

    deemystql Member

    Joined:
    Jul 2, 2008
    Messages:
    14
    Likes Received:
    0
    Trophy Points:
    11
    Hey 2OG,

    Sorry for the delay, was in college.

    The following is the logfile from HJT:

    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 1:05:00 AM, on 7/3/2008
    Platform: Windows XP SP2 (WinNT 5.01.2600)
    MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
    Boot mode: Normal

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\System32\WLTRYSVC.EXE
    C:\WINDOWS\System32\bcmwltry.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\Explorer.EXE
    C:\PROGRA~1\AVG\AVG8\avgrsx.exe
    C:\PROGRA~1\AVG\AVG8\avgemc.exe
    C:\WINDOWS\system32\wscntfy.exe
    C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe
    C:\PROGRA~1\AVG\AVG8\avgtray.exe
    C:\Program Files\Dell\QuickSet\quickset.exe
    C:\WINDOWS\system32\WLTRAY.exe
    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    C:\Program Files\Common Files\Real\Update_OB\realsched.exe
    C:\WINDOWS\system32\lphcewkj0ep3e.exe
    C:\WINDOWS\system32\rundll32.exe
    C:\Program Files\DellAutomatedPCTuneUp\PTAgnt.exe
    C:\Program Files\Veoh Networks\Veoh\VeohClient.exe
    C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Messenger\msmsgs.exe
    C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
    C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
    C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com/ig/dell?hl=en&client=dell-usuk&channel=us&ibd=2080306
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.dell.com
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.dell.com
    R1 - HKLM\Software\Microsoft\Internet Explorer\Search,Default_Page_URL = www.google.com/ig/dell?hl=en&client=dell-usuk&channel=us&ibd=2080306
    R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = http://127.0.0.1:4664/first_usage&s=BR5AXl7f8sc8-pA54jlKnamBL_4
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
    O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
    O3 - Toolbar: Veoh Browser Plug-in - {D0943516-5076-4020-A3B5-AEFAF26AB263} - C:\Program Files\Veoh Networks\Veoh\Plugins\reg\VeohToolbar.dll
    O4 - HKLM\..\Run: [DELL Webcam Manager] "C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe" /s
    O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
    O4 - HKLM\..\Run: [Dell QuickSet] C:\Program Files\Dell\QuickSet\quickset.exe
    O4 - HKLM\..\Run: [Broadcom Wireless Manager UI] C:\WINDOWS\system32\WLTRAY.exe
    O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    O4 - HKLM\..\Run: [NeroFilterCheck] C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe
    O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
    O4 - HKLM\..\Run: [lphcewkj0ep3e] C:\WINDOWS\system32\lphcewkj0ep3e.exe
    O4 - HKLM\..\Run: [SMrhcawkj0ep3e] C:\Program Files\rhcawkj0ep3e\rhcawkj0ep3e.exe
    O4 - HKLM\..\Run: [9c2ce759] rundll32.exe "C:\WINDOWS\system32\ifglmvke.dll",b
    O4 - HKCU\..\Run: [DellAutomatedPCTuneUp] "C:\Program Files\DellAutomatedPCTuneUp\PTAgnt.exe" /startup
    O4 - HKCU\..\Run: [Veoh] "C:\Program Files\Veoh Networks\Veoh\VeohClient.exe" /VeohHide
    O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
    O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
    O4 - HKCU\..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
    O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
    O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
    O9 - Extra button: Yahoo! Services - {5BAB4B5B-68BC-4B02-94D6-2FC0DE4A7897} - C:\Program Files\Yahoo!\Common\yiesrvc.dll
    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
    O9 - Extra button: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe
    O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe
    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
    O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
    O20 - AppInit_DLLs: avgrsstx.dll
    O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
    O20 - Winlogon Notify: GoToAssist - C:\Program Files\Citrix\GoToAssist\514\G2AWinLogon.dll
    O23 - Service: AVG8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
    O23 - Service: AVG8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
    O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
    O23 - Service: NBService - Nero AG - C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
    O23 - Service: Dell Wireless WLAN Tray Service (wltrysvc) - Unknown owner - C:\WINDOWS\System32\WLTRYSVC.EXE

    --
    End of file - 6149 bytes
     
  10. 2oldGeek

    2oldGeek Active member

    Joined:
    Jun 16, 2005
    Messages:
    3,658
    Likes Received:
    38
    Trophy Points:
    78
    Thanks dee,

    I'm here all night so, I'll look it over and get back to you..

    2OG
     
  11. 2oldGeek

    2oldGeek Active member

    Joined:
    Jun 16, 2005
    Messages:
    3,658
    Likes Received:
    38
    Trophy Points:
    78
    Hello Dee,

    Download SDFix and save it to your Desktop.

    Double click SDFix.exe and it will extract the files to the drive that contains the Windows Directory, typically C:\SDFix

    Please then reboot your computer in Safe Mode by doing the following :
    • Restart your computer
    • After hearing your computer beep once during startup, but before the Windows icon appears, tap the F8 key continually;
    • Instead of Windows loading as normal, the Advanced Options Menu should appear;
    • Select the first option, to run Windows in Safe Mode, then press Enter.
    • Choose your usual account.
    • Open the extracted SDFix folder and double click RunThis.bat to start the script.
    • Type Y to begin the cleanup process.
    • It will remove any Trojan Services and Registry Entries that it finds then prompt you to press any key to Reboot.
    • Press any Key and it will restart the PC.
    • When the PC restarts the Fixtool will run again and complete the removal process then display Finished, press any key to end the script and load your desktop icons.
    • Once the desktop icons load the SDFix report will open on screen and also save into the SDFix folder as Report.txt
    (Report.txt will also be copied to Clipboard ready for posting back on the forum).
    • Finally paste the contents of the Report.txt back on the forum with a new Hijack This log

    Reboot to Normal Mode

    Open HijackThis > Do a System Scan Only, close your browser and all open windows including this one, the only program or window you should have open is HijackThis, check the following entries (if they still exist) and click on Fix Checked.

    O4 - HKLM\..\Run: [lphcewkj0ep3e] C:\WINDOWS\system32\lphcewkj0ep3e.exe
    O4 - HKLM\..\Run: [SMrhcawkj0ep3e] C:\Program Files\rhcawkj0ep3e\rhcawkj0ep3e.exe
    O4 - HKLM\..\Run: [9c2ce759] rundll32.exe "C:\WINDOWS\system32\ifglmvke.dll",b


    Please download Malwarebytes' Anti-Malware to your desktop.
    • Double-click mbam-setup.exe and follow the prompts to install the program.
    • At the end, be sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
    • If an update is found, it will download and install the latest version.
    • Once the program has loaded, select Perform full scan, then click Scan.
    • When the scan is complete, click OK, then Show Results to view the results.
    • Be sure that everything is checked, and click Remove Selected.
    • When completed, a log will open in Notepad. Please save it to a convenient location. The log can also be found here: C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\log-date.txt
    • Copy and Paste the entire report in your next reply.


    Please reboot before generating a new HJT Log and reply with the following reports:
    Report.txt
    log-date.txt
    New Hijackthis log

    2OG
     
  12. deemystql

    deemystql Member

    Joined:
    Jul 2, 2008
    Messages:
    14
    Likes Received:
    0
    Trophy Points:
    11
    Hey 2OG,
    The following is the log from SDFix:


    SDFix: Version 1.200
    Run by Divz~ on Thu 07/03/2008 at 04:20 AM

    Microsoft Windows XP [Version 5.1.2600]
    Running From: C:\SDFix

    Checking Services :

    Name :
    clbdriver

    Path :
    \??\globalroot\systemroot\system32\drivers\clbdriver.sy

    s

    clbdriver - Deleted



    Restoring Default Security Values
    Restoring Default Hosts File
    Restoring Default Desktop Wallpaper
    Restoring Default ScreenSaver value

    Rebooting


    Checking Files :

    Trojan Files Found:

    C:\WINDOWS\system32\lphcewkj0ep3e.exe - Deleted
    C:\WINDOWS\SYSTEM32\PHCEWK~1.BMP - Deleted
    C:\WINDOWS\SYSTEM32\BLPHCE~1.SCR - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt1.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt10.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt12.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt13.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt14.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt16.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt162.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt165.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt16A.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt16C.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt16E.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt17.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt170.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt172.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt19.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt2.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt2D.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt3.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt3C.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt4.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt5.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt6.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt7.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt8.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.tt9.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.ttA.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.ttB.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.ttD.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\.ttE.tmp - Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\atmadm2.exe.bat -

    Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\bindsrv2.exe.bat -

    Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\vista_sp1.exe.bat -

    Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\media.php.bat -

    Deleted
    C:\DOCUME~1\Divz~\LOCALS~1\Temp\removalfile.bat -

    Deleted





    Removing Temp Files

    ADS Check :



    Final Check :


    Remaining Services :




    Authorized Application Key Export:

    [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\s

    haredaccess\parameters\firewallpolicy\standardprofile\a

    uthorizedapplications\list]
    "%windir%\\system32\\sessmgr.exe"="%windir%\\system32\\

    sessmgr.exe:*:enabled:mad:xpsp2res.dll,-22019"
    "C:\\Program Files\\Microsoft

    Office\\Office12\\ONENOTE.EXE"="C:\\Program

    Files\\Microsoft

    Office\\Office12\\ONENOTE.EXE:*:Enabled:Microsoft

    Office OneNote"
    "C:\\Program

    Files\\Dell\\MediaDirect\\PCMService.exe"="C:\\Program

    Files\\Dell\\MediaDirect\\PCMService.exe:*:Enabled:Cybe

    rLink PowerCinema Resident Program"
    "C:\\Program

    Files\\Yahoo!\\Messenger\\YahooMessenger.exe"="C:\\Prog

    ram

    Files\\Yahoo!\\Messenger\\YahooMessenger.exe:*:Enabled:

    Yahoo! Messenger"
    "C:\\Program

    Files\\Yahoo!\\Messenger\\YServer.exe"="C:\\Program

    Files\\Yahoo!\\Messenger\\YServer.exe:*:Enabled:Yahoo!

    FT Server"
    "C:\\Program Files\\Google\\Google

    Talk\\googletalk.exe"="C:\\Program

    Files\\Google\\Google

    Talk\\googletalk.exe:*:Enabled:Google Talk"
    "C:\\Program Files\\Windows

    Live\\Messenger\\msnmsgr.exe"="C:\\Program

    Files\\Windows

    Live\\Messenger\\msnmsgr.exe:*:Enabled:Windows Live

    Messenger"
    "C:\\Program Files\\Windows

    Live\\Messenger\\livecall.exe"="C:\\Program

    Files\\Windows

    Live\\Messenger\\livecall.exe:*:Enabled:Windows Live

    Messenger (Phone)"
    "C:\\Program

    Files\\Bonjour\\mDNSResponder.exe"="C:\\Program

    Files\\Bonjour\\mDNSResponder.exe:*:Enabled:Bonjour"
    "C:\\Program Files\\Messenger\\msmsgs.exe"="C:\\Program

    Files\\Messenger\\msmsgs.exe:*:Enabled:Windows

    Messenger"
    "C:\\Program Files\\iTunes\\iTunes.exe"="C:\\Program

    Files\\iTunes\\iTunes.exe:*:Enabled:iTunes"
    "C:\\Program

    Files\\uTorrent\\utorrent.exe"="C:\\Program

    Files\\uTorrent\\utorrent.exe:*:Enabled:æTorrent"
    "C:\\Program Files\\AVG\\AVG8\\avgupd.exe"="C:\\Program

    Files\\AVG\\AVG8\\avgupd.exe:*:Enabled:avgupd.exe"
    "C:\\Program Files\\AVG\\AVG8\\avgemc.exe"="C:\\Program

    Files\\AVG\\AVG8\\avgemc.exe:*:Enabled:avgemc.exe"
    "C:\\Program

    Files\\Skype\\Phone\\Skype.exe"="C:\\Program

    Files\\Skype\\Phone\\Skype.exe:*:Enabled:Skype"
    "C:\\Program Files\\Veoh

    Networks\\Veoh\\VeohClient.exe"="C:\\Program

    Files\\Veoh

    Networks\\Veoh\\VeohClient.exe:*:Enabled:Veoh Client"

    [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\s

    haredaccess\parameters\firewallpolicy\domainprofile\aut

    horizedapplications\list]
    "%windir%\\system32\\sessmgr.exe"="%windir%\\system32\\

    sessmgr.exe:*:enabled:mad:xpsp2res.dll,-22019"
    "C:\\Program Files\\Windows

    Live\\Messenger\\msnmsgr.exe"="C:\\Program

    Files\\Windows

    Live\\Messenger\\msnmsgr.exe:*:Enabled:Windows Live

    Messenger"
    "C:\\Program Files\\Windows

    Live\\Messenger\\livecall.exe"="C:\\Program

    Files\\Windows

    Live\\Messenger\\livecall.exe:*:Enabled:Windows Live

    Messenger (Phone)"

    Remaining Files :


    File Backups: - C:\SDFix\backups\backups.zip

    Files with Hidden Attributes :

    Sun 16 Mar 2008 0 A..H. ---

    "C:\WINDOWS\SoftwareDistribution\Download\0a67b6c406b1d

    7e0f5c1e6f6d44a3f6e\BIT8F.tmp"
    Sun 16 Mar 2008 0 A..H. ---

    "C:\WINDOWS\SoftwareDistribution\Download\26924cbc8132a

    10b438ce6e2b49d4652\BIT8D.tmp"
    Sun 16 Mar 2008 0 A..H. ---

    "C:\WINDOWS\SoftwareDistribution\Download\2769b111678c5

    2099a3b3123b12f2325\BIT91.tmp"
    Sat 15 Mar 2008 2,391,944 A..H. ---

    "C:\WINDOWS\SoftwareDistribution\Download\4f686eb18ed8b

    e61735e890e67439840\BIT2.tmp"
    Sat 15 Mar 2008 0 A..H. ---

    "C:\WINDOWS\SoftwareDistribution\Download\6f0fd10fc2341

    23bcdf54ebca4b84cbd\BIT5.tmp"
    Sat 15 Mar 2008 0 A..H. ---

    "C:\WINDOWS\SoftwareDistribution\Download\8a10de02595aa

    748279afc6c628f49a8\BIT4.tmp"
    Sun 16 Mar 2008 0 A..H. ---

    "C:\WINDOWS\SoftwareDistribution\Download\927c988306a93

    278708f61afaae477cc\BIT8B.tmp"
    Sun 16 Mar 2008 0 A..H. ---

    "C:\WINDOWS\SoftwareDistribution\Download\b04031f0b83ee

    952189dd8beb4ee929a\BIT8C.tmp"
    Sun 16 Mar 2008 0 A..H. ---

    "C:\WINDOWS\SoftwareDistribution\Download\b69c46c5109d0

    f8b0dee9fab84906813\BIT90.tmp"
    Sun 16 Mar 2008 0 A..H. ---

    "C:\WINDOWS\SoftwareDistribution\Download\d77b9b5b8fed2

    3dd91f50d167cce60d3\BIT92.tmp"
    Sun 16 Mar 2008 0 A..H. ---

    "C:\WINDOWS\SoftwareDistribution\Download\fa6c916bb150f

    8a929e7a4ffdfbc120f\BIT8E.tmp"
    Fri 9 May 2008 0 A..H. ---

    "C:\WINDOWS\SoftwareDistribution\Download\fd0264849c010

    86f3c6b505dc02dbd44\BIT2.tmp"
    Thu 6 Mar 2008 8 A..H. --- "C:\Documents

    and Settings\All Users\Application

    Data\Gtek\GTUpdate\AUpdate\Channels\ch1\lock.tmp"
    Thu 6 Mar 2008 8 A..H. --- "C:\Documents

    and Settings\All Users\Application

    Data\Gtek\GTUpdate\AUpdate\Channels\ch2\lock.tmp"
    Thu 6 Mar 2008 8 A..H. --- "C:\Documents

    and Settings\Divz~\Application

    Data\GTek\GTUpdate\AUpdate\Channels\ch_u1\lock.tmp"

    Finished!
     
  13. 2oldGeek

    2oldGeek Active member

    Joined:
    Jun 16, 2005
    Messages:
    3,658
    Likes Received:
    38
    Trophy Points:
    78
    Hey Dee,

    OOOOOOOOOOOOO you was INFECTED!

    Well, we’ve knocked the top off of it……. Finish my last instructions and we’ll be on the road to recovery…

    I see some light at the end of the tunnel ; )

    2OG
     
  14. deemystql

    deemystql Member

    Joined:
    Jul 2, 2008
    Messages:
    14
    Likes Received:
    0
    Trophy Points:
    11
    YEAH...I sure was gettin a whoopin'..Ive been up all night

    The following is the log from Malware:
    Malwarebytes' Anti-Malware 1.19
    Database version: 918
    Windows 5.1.2600 Service Pack 2

    7:02:15 AM 7/3/2008
    mbam-log-7-3-2008 (07-02-15).txt

    Scan type: Full Scan (C:\|D:\|)
    Objects scanned: 97626
    Time elapsed: 2 hour(s), 4 minute(s), 39 second(s)

    Memory Processes Infected: 0
    Memory Modules Infected: 0
    Registry Keys Infected: 3
    Registry Values Infected: 3
    Registry Data Items Infected: 0
    Folders Infected: 3
    Files Infected: 19

    Memory Processes Infected:
    (No malicious items detected)

    Memory Modules Infected:
    (No malicious items detected)

    Registry Keys Infected:
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{eddbb5ee-bb64-4bfc-9dbe-e7c85941335b} (Adware.Zango) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\aoprndtws (Malware.Trace) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\rdfa (Trojan.Vundo) -> Quarantined and deleted successfully.

    Registry Values Infected:
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Extensions\CmdMapping\{c5428486-50a0-4a02-9d20-520b59a9f9b2} (Adware.Shopping.Report) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Extensions\CmdMapping\{c5428486-50a0-4a02-9d20-520b59a9f9b3} (Adware.Shopping.Report) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Firefox\Extensions\Zango@Zango.com (Adware.Zango) -> Quarantined and deleted successfully.

    Registry Data Items Infected:
    (No malicious items detected)

    Folders Infected:
    C:\Documents and Settings\All Users\Application Data\ZangoSA (Adware.Zango) -> Quarantined and deleted successfully.
    C:\Documents and Settings\All Users\Application Data\2ACA5CC3-0F83-453D-A079-1076FE1A8B65 (Adware.Seekmo) -> Quarantined and deleted successfully.
    C:\Documents and Settings\All Users\Start Menu\Programs\Antivirus XP 2008 (Rogue.AntivirusXP2008) -> Quarantined and deleted successfully.

    Files Infected:
    C:\WINDOWS\system32\ifglmvke.dll (Trojan.Vundo) -> Delete on reboot.
    C:\WINDOWS\system32\ekvmlgfi.ini (Trojan.Vundo) -> Quarantined and deleted successfully.
    C:\Documents and Settings\Divz~\Application Data\Uniblue\SpyEraser\Quarantine\Adware.shopper.v_02_07_2008_02_20_23.asq292 (Adware.Shopper) -> Quarantined and deleted successfully.
    C:\System Volume Information\_restore{202550A8-7A33-4BCA-9586-051D24DDBF8F}\RP190\A0050456.dll (Adware.Shopper) -> Quarantined and deleted successfully.
    C:\Documents and Settings\All Users\Application Data\ZangoSA\ZangoSA.dat (Adware.Zango) -> Quarantined and deleted successfully.
    C:\Documents and Settings\All Users\Application Data\ZangoSA\ZangoSAAbout.mht (Adware.Zango) -> Quarantined and deleted successfully.
    C:\Documents and Settings\All Users\Application Data\ZangoSA\ZangoSAau.dat (Adware.Zango) -> Quarantined and deleted successfully.
    C:\Documents and Settings\All Users\Application Data\ZangoSA\ZangoSAEula.mht (Adware.Zango) -> Quarantined and deleted successfully.
    C:\Documents and Settings\All Users\Application Data\ZangoSA\ZangoSA_kyf.dat (Adware.Zango) -> Quarantined and deleted successfully.
    C:\Documents and Settings\All Users\Start Menu\Programs\Antivirus XP 2008\Antivirus XP 2008.lnk (Rogue.AntivirusXP2008) -> Quarantined and deleted successfully.
    C:\Documents and Settings\All Users\Start Menu\Programs\Antivirus XP 2008\How to Register Antivirus XP 2008.lnk (Rogue.AntivirusXP2008) -> Quarantined and deleted successfully.
    C:\Documents and Settings\All Users\Start Menu\Programs\Antivirus XP 2008\License Agreement.lnk (Rogue.AntivirusXP2008) -> Quarantined and deleted successfully.
    C:\Documents and Settings\All Users\Start Menu\Programs\Antivirus XP 2008\Register Antivirus XP 2008.lnk (Rogue.AntivirusXP2008) -> Quarantined and deleted successfully.
    C:\Documents and Settings\All Users\Start Menu\Programs\Antivirus XP 2008\Uninstall.lnk (Rogue.AntivirusXP2008) -> Quarantined and deleted successfully.
    C:\WINDOWS\cookies.ini (Malware.Trace) -> Quarantined and deleted successfully.
    C:\WINDOWS\system32\clbdll.dll (Trojan.Agent) -> Quarantined and deleted successfully.
    C:\WINDOWS\system32\drivers\clbdriver.sys (Rootkit.Agent) -> Quarantined and deleted successfully.
    C:\WINDOWS\system32\clbinit.dll (Trojan.Vundo) -> Quarantined and deleted successfully.
    C:\Documents and Settings\All Users\Start Menu\Programs\Antivirus XP 2008.lnk (Rogue.AntivirusXP2008) -> Quarantined and deleted successfully.
     
  15. deemystql

    deemystql Member

    Joined:
    Jul 2, 2008
    Messages:
    14
    Likes Received:
    0
    Trophy Points:
    11
    Hey 2OG,

    Here is the HIJAKTHIS LOG.Finally, I am going to bed now:)
    Thank you so much for guiding me, couldntve done it without you sir.

    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 7:45:13 AM, on 7/3/2008
    Platform: Windows XP SP2 (WinNT 5.01.2600)
    MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
    Boot mode: Normal

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\System32\WLTRYSVC.EXE
    C:\WINDOWS\System32\bcmwltry.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\Explorer.EXE
    C:\PROGRA~1\AVG\AVG8\avgrsx.exe
    C:\PROGRA~1\AVG\AVG8\avgemc.exe
    C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe
    C:\PROGRA~1\AVG\AVG8\avgtray.exe
    C:\Program Files\Dell\QuickSet\quickset.exe
    C:\WINDOWS\system32\WLTRAY.exe
    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    C:\Program Files\Common Files\Real\Update_OB\realsched.exe
    C:\Program Files\DellAutomatedPCTuneUp\PTAgnt.exe
    C:\Program Files\Veoh Networks\Veoh\VeohClient.exe
    C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Messenger\msmsgs.exe
    C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
    C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
    C:\WINDOWS\system32\wuauclt.exe
    C:\Program Files\Internet Explorer\IEXPLORE.EXE
    C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com/ig/dell?hl=en&client=dell-usuk&channel=us&ibd=2080306
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.dell.com
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.dell.com
    R1 - HKLM\Software\Microsoft\Internet Explorer\Search,Default_Page_URL = www.google.com/ig/dell?hl=en&client=dell-usuk&channel=us&ibd=2080306
    R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = http://127.0.0.1:4664/first_usage&s=BR5AXl7f8sc8-pA54jlKnamBL_4
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
    O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
    O3 - Toolbar: Veoh Browser Plug-in - {D0943516-5076-4020-A3B5-AEFAF26AB263} - C:\Program Files\Veoh Networks\Veoh\Plugins\reg\VeohToolbar.dll
    O4 - HKLM\..\Run: [DELL Webcam Manager] "C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe" /s
    O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
    O4 - HKLM\..\Run: [Dell QuickSet] C:\Program Files\Dell\QuickSet\quickset.exe
    O4 - HKLM\..\Run: [Broadcom Wireless Manager UI] C:\WINDOWS\system32\WLTRAY.exe
    O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    O4 - HKLM\..\Run: [NeroFilterCheck] C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe
    O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
    O4 - HKCU\..\Run: [DellAutomatedPCTuneUp] "C:\Program Files\DellAutomatedPCTuneUp\PTAgnt.exe" /startup
    O4 - HKCU\..\Run: [Veoh] "C:\Program Files\Veoh Networks\Veoh\VeohClient.exe" /VeohHide
    O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
    O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
    O4 - HKCU\..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
    O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
    O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
    O9 - Extra button: Yahoo! Services - {5BAB4B5B-68BC-4B02-94D6-2FC0DE4A7897} - C:\Program Files\Yahoo!\Common\yiesrvc.dll
    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
    O9 - Extra button: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe
    O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe
    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
    O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
    O20 - AppInit_DLLs: avgrsstx.dll
    O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
    O20 - Winlogon Notify: GoToAssist - C:\Program Files\Citrix\GoToAssist\514\G2AWinLogon.dll
    O23 - Service: AVG8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
    O23 - Service: AVG8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
    O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
    O23 - Service: NBService - Nero AG - C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
    O23 - Service: Dell Wireless WLAN Tray Service (wltrysvc) - Unknown owner - C:\WINDOWS\System32\WLTRYSVC.EXE

    --
    End of file - 5889 bytes
     
  16. 2oldGeek

    2oldGeek Active member

    Joined:
    Jun 16, 2005
    Messages:
    3,658
    Likes Received:
    38
    Trophy Points:
    78
    Good Morning,

    Log looks good but there may be more Vundo or Not, but I really don’t want to chance it because Vundo is so difficult to get rid of and it can fill you with malware in no time at all..

    So for a final touch up, let’s do this:

    Please download ATF Cleaner by Atribune to your desktop.
    • This program is for XP and Windows 2000 only
    • Double-click ATF-Cleaner.exe to run the program.
    • Under Main choose: Select All
    • Click the Empty Selected button.
    Your system may start up slower after running ATF Cleaner, this is expected but will be back to normal after the first or second boot up



    Download ComboFix from Here or Here to your Desktop.
    • Double click combofix.exe and follow the prompts.
    • When finished, it shall produce a log for you. Post the Combofix log and a HiJackthis log in your next reply
    Note: Do not mouseclick combofix's window while its running. That may cause it to stall



    Post the Combofix log and one more HJT Log and I believe we can drive a nail in this one. ; )

    Been great working with you, Dee. I am going out of town until Monday, but when I get back I’ll look over your logs and give you some stuff that will help you keep your computer CLEAN.

    Also, please let me know how the machine is acting..

    I’ll BCNU Soon…

    2OG
     
  17. deemystql

    deemystql Member

    Joined:
    Jul 2, 2008
    Messages:
    14
    Likes Received:
    0
    Trophy Points:
    11
    Hey 2OG,
    I hope you're having a great weekend!
    Here's the log from combofix:ComboFix 08-07-02.5 - Divz~ 2008-07-03 13:56:15.1 - NTFSx86
    Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.601 [GMT -4:00]
    Running from: C:\Documents and Settings\Divz~\Desktop\ComboFix.exe
    * Created a new restore point

    WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
    .

    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    C:\WINDOWS\system32\tCLonqru.ini
    C:\WINDOWS\system32\tCLonqru.ini2
    C:\WINDOWS\system32\x64

    .
    ((((((((((((((((((((((((( Files Created from 2008-06-03 to 2008-07-03 )))))))))))))))))))))))))))))))
    .

    2008-07-03 04:54 . 2008-07-03 04:54 <DIR> d-------- C:\Program Files\Malwarebytes' Anti-Malware
    2008-07-03 04:54 . 2008-07-03 04:54 <DIR> d-------- C:\Documents and Settings\Divz~\Application Data\Malwarebytes
    2008-07-03 04:54 . 2008-07-03 04:54 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Malwarebytes
    2008-07-03 04:54 . 2008-06-28 14:16 34,296 --a------ C:\WINDOWS\system32\drivers\mbamcatchme.sys
    2008-07-03 04:54 . 2008-06-28 14:16 17,144 --a------ C:\WINDOWS\system32\drivers\mbam.sys
    2008-07-03 04:16 . 2008-07-03 04:16 <DIR> d-------- C:\WINDOWS\ERUNT
    2008-07-03 04:15 . 2008-07-03 04:34 <DIR> d-------- C:\SDFix
    2008-07-03 01:11 . 2008-07-03 01:11 <DIR> d-------- C:\Documents and Settings\LocalService\Application Data\Ahead
    2008-07-02 12:58 . 2008-07-02 12:58 <DIR> d-------- C:\VundoFix Backups
    2008-07-02 05:11 . 2008-07-02 05:11 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\SUPERAntiSpyware.com
    2008-07-02 05:10 . 2008-07-02 05:10 <DIR> d-------- C:\Program Files\SUPERAntiSpyware
    2008-07-02 05:10 . 2008-07-02 05:10 <DIR> d-------- C:\Documents and Settings\Divz~\Application Data\SUPERAntiSpyware.com
    2008-07-02 05:09 . 2008-07-02 05:09 <DIR> d-------- C:\Program Files\Common Files\Wise Installation Wizard
    2008-07-02 01:13 . 2004-08-04 07:00 4,224 --a------ C:\WINDOWS\system32\beep.sys
    2008-07-02 01:10 . 2008-07-02 01:10 <DIR> d-------- C:\Documents and Settings\Divz~\Application Data\rhcawkj0ep3e
    2008-06-18 02:31 . 2008-06-18 02:32 <DIR> d-------- C:\Program Files\Opera
    2008-06-17 22:58 . 2008-06-28 20:32 69 --a------ C:\WINDOWS\NeroDigital.ini
    2008-06-17 21:49 . 2008-06-17 22:59 <DIR> d-------- C:\Documents and Settings\Divz~\Application Data\Ahead
    2008-06-17 21:37 . 2008-06-17 21:51 <DIR> d-------- C:\Program Files\Common Files\Ahead
    2008-06-17 20:34 . 2008-02-28 14:26 1,414,440 --a------ C:\WINDOWS\system32\ShellManager310E2D762.dll
    2008-06-17 20:34 . 2008-02-28 14:01 774,144 --a------ C:\WINDOWS\system32\NEROINSTAEC43759.DB
    2008-06-17 20:29 . 2008-06-17 20:29 0 --a------ C:\WINDOWS\Irremote.ini
    2008-06-16 02:51 . 2008-06-16 02:51 <DIR> d-------- C:\Documents and Settings\Divz~\Application Data\Nero
    2008-06-16 02:33 . 2008-06-17 21:37 <DIR> d-------- C:\Program Files\Nero
    2008-06-16 02:33 . 2008-06-17 20:38 <DIR> d-------- C:\Program Files\Common Files\Nero
    2008-06-16 02:33 . 2008-06-17 20:38 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Nero
    2008-06-14 14:10 . 2008-06-14 15:23 <DIR> d-------- C:\Documents and Settings\Divz~\Application Data\DataSafeOnline
    2008-06-10 15:28 . 2008-06-13 09:10 272,128 --------- C:\WINDOWS\system32\drivers\bthport.sys
    2008-06-10 15:28 . 2008-06-13 09:10 272,128 --------- C:\WINDOWS\system32\dllcache\bthport.sys
    2008-06-08 15:46 . 2008-06-08 15:47 <DIR> d-------- C:\Program Files\DivX
    2008-06-08 15:46 . 2008-06-08 15:47 684 --a------ C:\WINDOWS\mozver.dat
    2008-06-07 17:26 . 2008-06-07 17:26 <DIR> d-------- C:\Program Files\Veoh Networks
    2008-06-06 18:48 . 2008-06-17 22:02 <DIR> d-------- C:\Program Files\Debugging Tools for Windows (x86)

    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2008-07-02 08:51 --------- d-----w C:\Program Files\Trend Micro
    2008-06-22 17:03 --------- d-----w C:\Documents and Settings\All Users\Application Data\WLInstaller
    2008-06-21 23:28 76,040 ----a-w C:\WINDOWS\system32\drivers\avgtdix.sys
    2008-06-21 23:27 96,520 ----a-w C:\WINDOWS\system32\drivers\avgldx86.sys
    2008-06-21 23:27 10,520 ----a-w C:\WINDOWS\system32\avgrsstx.dll
    2008-06-18 02:13 --------- d-----w C:\Program Files\TeamViewer3
    2008-06-18 01:07 --------- d-----w C:\Program Files\Common Files\Roxio Shared
    2008-06-18 01:05 --------- d-----w C:\Documents and Settings\All Users\Application Data\Roxio
    2008-06-09 20:22 --------- d-----w C:\Documents and Settings\All Users\Application Data\Microsoft Help
    2008-06-07 21:29 --------- d--h--w C:\Program Files\InstallShield Installation Information
    2008-06-06 22:47 --------- d-----w C:\Program Files\Dell
    2008-06-06 22:47 --------- d-----w C:\Documents and Settings\All Users\Application Data\Dell
    2008-06-05 02:40 --------- d-----w C:\Documents and Settings\Divz~\Application Data\Skype
    2008-06-03 23:28 --------- d-----w C:\Documents and Settings\Divz~\Application Data\skypePM
    2008-05-28 13:03 --------- d-----w C:\Program Files\iColorFolder
    2008-05-28 03:16 --------- d-----w C:\Documents and Settings\Divz~\Application Data\Uniblue
    2008-05-28 03:16 --------- d-----w C:\Documents and Settings\All Users\Application Data\Uniblue
    2008-05-28 03:15 --------- d-----w C:\Program Files\Uniblue
    2008-05-28 03:11 --------- d-----w C:\Documents and Settings\Divz~\Application Data\uTorrent
    2008-05-28 03:02 --------- d-----w C:\Documents and Settings\All Users\Application Data\avg8
    2008-05-28 02:59 --------- d-----w C:\Program Files\AVG
    2008-05-28 02:44 --------- d-----w C:\Documents and Settings\All Users\Application Data\{C357FF4B-BB69-4DC2-9869-55F052974DA8}
    2008-05-28 02:39 --------- d-----w C:\Documents and Settings\LocalService\Application Data\TeamViewer
    2008-05-28 01:12 --------- d-----w C:\Program Files\DVDVideoSoft
    2008-05-28 01:12 --------- d-----w C:\Program Files\Common Files\DVDVideoSoft
    2008-05-22 22:20 200,704 ----a-w C:\WINDOWS\system32\ssldivx.dll
    2008-05-22 22:20 1,044,480 ----a-w C:\WINDOWS\system32\libdivx.dll
    2008-05-19 21:13 --------- d-----w C:\Program Files\Google
    2008-05-19 19:29 --------- d-----w C:\Program Files\Yahoo!
    2008-05-19 19:23 --------- d-----w C:\Program Files\eMule
    2008-05-19 19:01 --------- d-----w C:\Documents and Settings\All Users\Application Data\Citrix
    2008-05-19 19:00 61,224 ----a-w C:\Documents and Settings\Divz~\GoToAssistDownloadHelper.exe
    2008-05-19 19:00 --------- d-----w C:\Program Files\Citrix
    2008-05-19 18:48 --------- d-----w C:\Documents and Settings\Administrator\Application Data\Talkback
    2008-05-19 13:09 102,664 ----a-w C:\WINDOWS\system32\drivers\tmcomm.sys
    2008-05-19 07:58 --------- d-----w C:\Program Files\Bonjour
    2008-05-18 01:32 --------- d-----w C:\Program Files\Alwil Software
    2008-05-17 23:59 --------- d-----w C:\Program Files\Java
    2008-05-17 20:30 --------- d-----w C:\Documents and Settings\Divz~\Application Data\Apple Computer
    2008-05-11 13:56 --------- d-----w C:\Documents and Settings\Divz~\Application Data\vlc
    2008-05-11 13:52 --------- d-----w C:\Program Files\VideoLAN
    2008-05-08 12:28 202,752 ----a-w C:\WINDOWS\system32\drivers\rmcast.sys
    2008-05-08 12:28 202,752 ------w C:\WINDOWS\system32\dllcache\rmcast.sys
    2008-05-07 05:18 1,287,680 ----a-w C:\WINDOWS\system32\quartz.dll
    2008-05-07 05:18 1,287,680 ------w C:\WINDOWS\system32\dllcache\quartz.dll
    2008-04-17 10:46 18,432 ------w C:\WINDOWS\system32\dllcache\iedw.exe
    2008-03-15 20:23 32 ----a-w C:\Documents and Settings\All Users\Application Data\ezsid.dat
    2008-03-06 05:59 76 -csh--r C:\WINDOWS\CT4CET.bin
    .

    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "DellAutomatedPCTuneUp"="C:\Program Files\DellAutomatedPCTuneUp\PTAgnt.exe" [2007-10-11 11:49 465136]
    "Veoh"="C:\Program Files\Veoh Networks\Veoh\VeohClient.exe" [2008-05-15 16:11 3644464]
    "BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"="C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe" [2006-09-13 11:12 139264]
    "ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2004-08-04 07:00 15360]
    "SUPERAntiSpyware"="C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2008-05-28 10:33 1506544]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "DELL Webcam Manager"="C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe" [2007-07-27 18:43 118784]
    "AVG8_TRAY"="C:\PROGRA~1\AVG\AVG8\avgtray.exe" [2008-06-21 19:28 1231128]
    "Dell QuickSet"="C:\Program Files\Dell\QuickSet\quickset.exe" [2007-07-03 15:57 1228800]
    "Broadcom Wireless Manager UI"="C:\WINDOWS\system32\WLTRAY.exe" [2007-12-11 15:22 2183168]
    "SynTPEnh"="C:\Program Files\Synaptics\SynTP\SynTPEnh.exe" [2007-07-10 00:21 851968]
    "NeroFilterCheck"="C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe" [2006-01-12 16:40 155648]
    "TkBellExe"="C:\Program Files\Common Files\Real\Update_OB\realsched.exe" [2008-03-17 13:13 185896]

    [hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
    "{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "C:\Program Files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 10:13 77824]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
    2007-04-19 13:41 294912 C:\Program Files\SUPERAntiSpyware\SASWINLO.dll

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\GoToAssist]
    2008-05-19 15:00 10536 C:\Program Files\Citrix\GoToAssist\514\g2awinlogon.dll

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
    "AppInit_DLLs"=avgrsstx.dll

    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Digital Line Detect.lnk]
    path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Digital Line Detect.lnk
    backup=C:\WINDOWS\pss\Digital Line Detect.lnkCommon Startup

    [HKLM\~\startupfolder\C:^Documents and Settings^Divz~^Start Menu^Programs^Startup^OneNote 2007 Screen Clipper and Launcher.lnk]
    path=C:\Documents and Settings\Divz~\Start Menu\Programs\Startup\OneNote 2007 Screen Clipper and Launcher.lnk
    backup=C:\WINDOWS\pss\OneNote 2007 Screen Clipper and Launcher.lnkStartup
    =

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck]
    C:\WINDOWS\system32\dumprep 0 -k [X]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
    --a------ 2008-01-11 22:16 39792 C:\Program Files\Adobe\Reader 8.0\Reader\reader_sl.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
    --a------ 2004-08-04 07:00 15360 C:\WINDOWS\system32\ctfmon.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Dell DataSafe Scheduler]
    --a------ 2007-12-02 18:30 308464 C:\Program Files\Dell DataSafe Online\Bin\DataSafeOnlineScheduler.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DellSupportCenter]
    --a------ 2007-10-09 20:56 202544 C:\Program Files\Dell Support Center\bin\sprtcmd.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\dscactivate]
    --a------ 2007-10-09 20:57 16384 C:\Program Files\Dell Support Center\gs_agent\custom\dsca.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ECenter]
    --a------ 2007-05-24 09:03 17920 C:\dell\E-Center\EULALauncher.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\googletalk]
    --a------ 2007-01-01 17:22 3739648 C:\Program Files\Google\Google Talk\googletalk.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HotKeysCmds]
    --a------ 2007-07-09 23:58 162328 C:\WINDOWS\system32\hkcmd.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IgfxTray]
    --a------ 2007-07-09 23:58 137752 C:\WINDOWS\system32\igfxtray.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ISUSPM Startup]
    --a------ 2006-10-03 13:35 221184 C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ISUSScheduler]
    --a------ 2006-10-03 13:37 81920 C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
    --a------ 2008-03-30 10:36 267048 C:\Program Files\iTunes\iTunesHelper.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KADxMain]
    --a------ 2006-11-02 16:05 282624 C:\WINDOWS\system32\KADxMain.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
    --a------ 2004-10-13 12:24 1694208 C:\Program Files\Messenger\msmsgs.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\OEM02Mon.exe]
    --a------ 2007-08-28 16:54 36864 C:\WINDOWS\OEM02Mon.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PCMService]
    --------- 2007-11-01 17:39 189736 C:\Program Files\Dell\MediaDirect\PCMService.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Persistence]
    --a------ 2007-07-09 23:58 137752 C:\WINDOWS\system32\igfxpers.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
    --a------ 2008-03-28 23:37 413696 C:\Program Files\QuickTime\QTTask.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
    --a------ 2008-02-22 04:25 144784 C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TkBellExe]
    --a------ 2008-03-17 13:13 185896 C:\Program Files\Common Files\Real\Update_OB\realsched.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SigmatelSysTrayApp]
    --a------ 2007-07-10 00:03 405504 C:\WINDOWS\stsystra.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
    "tmproxy"=2 (0x2)
    "TmPfw"=2 (0x2)
    "Tmntsrv"=2 (0x2)
    "PcCtlCom"=2 (0x2)
    "gusvc"=3 (0x3)
    "GoogleDesktopManager"=3 (0x3)
    "WLSetupSvc"=3 (0x3)
    "usnjsvc"=3 (0x3)
    "stllssvr"=3 (0x3)
    "sprtsvc_dellsupportcenter"=2 (0x2)
    "RoxWatch9"=2 (0x2)
    "RoxMediaDB9"=3 (0x3)
    "PLFlash DeviceIoControl Service"=2 (0x2)
    "ose"=3 (0x3)
    "odserv"=3 (0x3)
    "NMIndexingService"=3 (0x3)
    "Nero BackItUp Scheduler 3"=2 (0x2)
    "iPod Service"=3 (0x3)
    "IDriverT"=3 (0x3)
    "GoToAssist"=3 (0x3)
    "FLEXnet Licensing Service"=3 (0x3)
    "DellAMBrokerService"=3 (0x3)
    "Bonjour Service"=2 (0x2)
    "Apple Mobile Device"=2 (0x2)
    "AdobeActiveFileMonitor6.0"=2 (0x2)

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\system32\\sessmgr.exe"=
    "C:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE"=
    "C:\\Program Files\\Dell\\MediaDirect\\PCMService.exe"=
    "C:\\Program Files\\Yahoo!\\Messenger\\YahooMessenger.exe"=
    "C:\\Program Files\\Yahoo!\\Messenger\\YServer.exe"=
    "C:\\Program Files\\Google\\Google Talk\\googletalk.exe"=
    "C:\\Program Files\\Bonjour\\mDNSResponder.exe"=
    "C:\\Program Files\\Messenger\\msmsgs.exe"=
    "C:\\Program Files\\iTunes\\iTunes.exe"=
    "C:\\Program Files\\AVG\\AVG8\\avgupd.exe"=
    "C:\\Program Files\\AVG\\AVG8\\avgemc.exe"=
    "C:\\Program Files\\Skype\\Phone\\Skype.exe"=
    "C:\\Program Files\\Veoh Networks\\Veoh\\VeohClient.exe"=

    R1 AvgLdx86;AVG AVI Loader Driver x86;C:\WINDOWS\system32\Drivers\avgldx86.sys [2008-06-21 19:27]
    R2 avg8emc;AVG8 E-mail Scanner;C:\PROGRA~1\AVG\AVG8\avgemc.exe [2008-06-21 19:27]
    R2 avg8wd;AVG8 WatchDog;C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe [2008-06-21 19:27]
    R2 AvgTdiX;AVG8 Network Redirector;C:\WINDOWS\system32\Drivers\avgtdix.sys [2008-06-21 19:28]
    R2 datunidr;DellAutomatedPCTuneUp UniDriver;C:\WINDOWS\system32\DRIVERS\datunidr.sys [2007-08-23 20:29]
    R3 DXEC02;DXEC02;C:\WINDOWS\system32\drivers\dxec02.sys [2006-11-02 14:31]
    R3 OEM02Dev;Creative Camera OEM002 Driver;C:\WINDOWS\system32\DRIVERS\OEM02Dev.sys [2007-08-28 16:54]
    R3 OEM02Vfx;Creative Camera OEM002 Video VFX Driver;C:\WINDOWS\system32\DRIVERS\OEM02Vfx.sys [2007-08-28 16:55]
    R3 PTproct;PTproct;C:\Program Files\DellAutomatedPCTuneUp\GTAction\triggers\PTproct.sys [2006-10-05 18:07]
    S4 AdobeActiveFileMonitor6.0;Adobe Active File Monitor V6;C:\Program Files\Adobe\Photoshop Elements 6.0\PhotoshopElementsFileAgent.exe [2007-09-11 02:45]
    S4 DellAMBrokerService;DellAMBrokerService;"C:\Program Files\DellAutomatedPCTuneUp\brkrsvc.exe" [2007-10-11 11:49]
    S4 GoToAssist;GoToAssist;"C:\Program Files\Citrix\GoToAssist\514\g2aservice.exe" Start=service []
    S4 sprtsvc_dellsupportcenter;SupportSoft Sprocket Service (dellsupportcenter);C:\Program Files\Dell Support Center\bin\sprtsvc.exe [2007-10-09 20:56]

    [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{25af9622-f53f-11dc-96e6-001f3a5d3a7b}]
    \Shell\AutoRun\command - E:\wd_windows_tools\setup.exe

    .
    Contents of the 'Scheduled Tasks' folder
    "2008-06-24 19:37:37 C:\WINDOWS\Tasks\AppleSoftwareUpdate.job"
    - C:\Program Files\Apple Software Update\SoftwareUpdate.exe
    "2008-05-19 07:53:23 C:\WINDOWS\Tasks\Dell Automated PC Tune Up.job"
    - C:\PROGRA~1\DELLAU~1\DELLAU~1.EXE
    "2008-05-28 03:18:40 C:\WINDOWS\Tasks\Uniblue SpyEraser.job"
    - C:\Program Files\Uniblue\SpyEraser\SpyEraser.exe
    .
    - - - - ORPHANS REMOVED - - - -

    MSConfigStartUp-avast! - C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
    MSConfigStartUp-Google Desktop Search - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
    MSConfigStartUp-IndxStoreSvr_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA} - C:\Program Files\Common Files\Nero\Lib\NMIndexStoreSvr.exe
    MSConfigStartUp-msnmsgr - C:\Program Files\Windows Live\Messenger\msnmsgr.exe
    MSConfigStartUp-NBKeyScan - C:\Program Files\Nero\Nero8\Nero BackItUp\NBKeyScan.exe
    MSConfigStartUp-NeroFilterCheck - C:\Program Files\Common Files\Nero\Lib\NeroCheck.exe
    MSConfigStartUp-OE_OEM - C:\Program Files\Trend Micro\Internet Security 14\TMAS_OE\TMAS_OEMon.exe
    MSConfigStartUp-pccguide - C:\Program Files\Trend Micro\Internet Security 14\pccguide.exe
    MSConfigStartUp-RoxioDragToDisc - C:\Program Files\Roxio\Drag-to-Disc\DrgToDsc.exe
    MSConfigStartUp-RoxWatchTray - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatchTray9.exe
    MSConfigStartUp-WeatherDPA - C:\Program Files\Zango\bin\10.3.65.0\Weather.exe
    MSConfigStartUp-ZangoOE - C:\Program Files\Zango\bin\10.3.65.0\OEAddOn.exe
    MSConfigStartUp-ZangoSA - C:\Program Files\Zango\bin\10.3.65.0\ZangoSA.exe


    **************************************************************************

    catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2008-07-03 14:08:02
    Windows 5.1.2600 Service Pack 2 NTFS

    scanning hidden processes ...

    scanning hidden autostart entries ...

    scanning hidden files ...

    scan completed successfully
    hidden files: 0

    **************************************************************************
    .
    ------------------------ Other Running Processes ------------------------
    .
    C:\WINDOWS\system32\WLTRYSVC.EXE
    C:\WINDOWS\system32\BCMWLTRY.EXE
    C:\WINDOWS\system32\wdfmgr.exe
    C:\PROGRA~1\AVG\AVG8\avgrsx.exe
    C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
    C:\WINDOWS\system32\wscntfy.exe
    .
    **************************************************************************
    .
    Completion time: 2008-07-03 14:19:39 - machine was rebooted
    ComboFix-quarantined-files.txt 2008-07-03 18:19:28

    Pre-Run: 92,653,568,000 bytes free
    Post-Run: 92,560,191,488 bytes free

    281 --- E O F --- 2008-07-03 11:53:16
     
  18. deemystql

    deemystql Member

    Joined:
    Jul 2, 2008
    Messages:
    14
    Likes Received:
    0
    Trophy Points:
    11
    Hello Hello Helloooo!!!
    Here's the HJT log after combofix:

    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 2:26:09 PM, on 7/3/2008
    Platform: Windows XP SP2 (WinNT 5.01.2600)
    MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
    Boot mode: Normal

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\System32\WLTRYSVC.EXE
    C:\WINDOWS\System32\bcmwltry.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
    C:\WINDOWS\system32\svchost.exe
    C:\PROGRA~1\AVG\AVG8\avgrsx.exe
    C:\PROGRA~1\AVG\AVG8\avgemc.exe
    C:\PROGRA~1\AVG\AVG8\avgtray.exe
    C:\Program Files\Dell\QuickSet\quickset.exe
    C:\WINDOWS\system32\WLTRAY.exe
    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    C:\Program Files\Common Files\Real\Update_OB\realsched.exe
    C:\Program Files\DellAutomatedPCTuneUp\PTAgnt.exe
    C:\Program Files\Veoh Networks\Veoh\VeohClient.exe
    C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
    C:\WINDOWS\system32\wuauclt.exe
    C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
    C:\WINDOWS\explorer.exe
    C:\WINDOWS\system32\wscntfy.exe
    C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.dell.com
    R1 - HKLM\Software\Microsoft\Internet Explorer\Search,Default_Page_URL = www.google.com/ig/dell?hl=en&client=dell-usuk&channel=us&ibd=2080306
    R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = http://127.0.0.1:4664/first_usage&s=BR5AXl7f8sc8-pA54jlKnamBL_4
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
    O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
    O3 - Toolbar: Veoh Browser Plug-in - {D0943516-5076-4020-A3B5-AEFAF26AB263} - C:\Program Files\Veoh Networks\Veoh\Plugins\reg\VeohToolbar.dll
    O4 - HKLM\..\Run: [DELL Webcam Manager] "C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe" /s
    O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
    O4 - HKLM\..\Run: [Dell QuickSet] C:\Program Files\Dell\QuickSet\quickset.exe
    O4 - HKLM\..\Run: [Broadcom Wireless Manager UI] C:\WINDOWS\system32\WLTRAY.exe
    O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    O4 - HKLM\..\Run: [NeroFilterCheck] C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe
    O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
    O4 - HKCU\..\Run: [DellAutomatedPCTuneUp] "C:\Program Files\DellAutomatedPCTuneUp\PTAgnt.exe" /startup
    O4 - HKCU\..\Run: [Veoh] "C:\Program Files\Veoh Networks\Veoh\VeohClient.exe" /VeohHide
    O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
    O4 - HKCU\..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
    O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
    O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
    O9 - Extra button: Yahoo! Services - {5BAB4B5B-68BC-4B02-94D6-2FC0DE4A7897} - C:\Program Files\Yahoo!\Common\yiesrvc.dll
    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
    O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
    O20 - AppInit_DLLs: avgrsstx.dll
    O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
    O20 - Winlogon Notify: GoToAssist - C:\Program Files\Citrix\GoToAssist\514\G2AWinLogon.dll
    O23 - Service: AVG8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
    O23 - Service: AVG8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
    O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
    O23 - Service: NBService - Nero AG - C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
    O23 - Service: Dell Wireless WLAN Tray Service (wltrysvc) - Unknown owner - C:\WINDOWS\System32\WLTRYSVC.EXE

    --
    End of file - 5537 bytes
     
  19. 2oldGeek

    2oldGeek Active member

    Joined:
    Jun 16, 2005
    Messages:
    3,658
    Likes Received:
    38
    Trophy Points:
    78
    Helloooooooooo Dee,

    Congratulations
    , your log looks CLEAN

    This will keep you busy for a little while…..

    There are a few things you must do once you are completely clean:

    1. Time for some housekeeping

    Please download the OTMoveIt2 by OldTimer
    Save it to your desktop.
    Run the tool by clicking on the icon.
    • Click the Cleanup button.
    • The tools that we used as well as this one will be removed from your system.


    2. Please download ATF Cleaner by Atribune.
    This program is for XP and Windows 2000 only


    Double-click ATF-Cleaner.exe to run the program.
    Under Main choose: Select All
    Click the Empty Selected button.


    Click Exit on the Main menu to close the program.
    For Technical Support, double-click the e-mail address located at the bottom of each menu.

    3. Now Set a New Restore Point to prevent possible reinfection from an old one. Some of the malware you picked up could have been saved in System Restore. Since System Restore is a protected directory, your tools can not access it to delete these bad files which sometimes can reinfect your system. Setting a new restore point AFTER cleaning your system will help prevent this and enable your computer to "roll-back" to a clean working state.

    The easiest and safest way to do this is:

    • Go to Start > Programs > Accessories > System Tools and click "System Restore".
    • Choose the radio button marked "Create a Restore Point" on the first screen then click "Next". Give the R.P. a name then click "Create". The new point will be stamped with the current date and time. Keep a log of this so you can find it easily should you need to use System Restore.
    • Then go to Start > Run and type: Cleanmgr
    • Click "OK".
    • Click the "More Options" Tab.
    • Click "Clean Up" in the System Restore section to remove all previous restore points except the newly created one.

    4. Defragment your Hard Drive

    1.Open My Computer.
    2.Right-click the local disk volume that you want to defragment, and then click Properties.
    3.On the Tools tab, click Defragment Now.
    4.Click Defragment.


    Here are some tips to reduce the potential for spyware infection in the future:

    Dee, you do not have a 3rd party Firewall…
    It is critical that you use a firewall to protect your computer from hackers. We don't recommend the firewall that comes built in to Windows. It doesn't block everything that may try to get in, and the entire firewall is written to the registry. As various kinds of malware hack the Registry in order to disable the Windows firewall, it's far preferable to install one of the excellent third party solutions. Two good ones are are ZoneAlarm Free and Sunbelt Kerio Personal Firewall has a "free mode" as well.
    I personally use and recommend ZoneAlarm..

    Make sure you keep your Windows OS current by visiting Windows update
    regularly to download and install any critical updates and service packs. With out these you are leaving the backdoor open.

    I strongly recommend installing the following applications:

    Spywareblaster <= SpywareBlaster will prevent spyware from being installed.


    Go to these sites and read about these you may decide to use them, I do, because they work.

    Spyad <= IE/Spyad places over 4000 websites and domains in the IE Restricted list which will severely impair attempts to infect your system. It basically prevents any downloads (Malware, Cookies etc) from the sites listed, although you will still be able to connect to the sites.

    MVPS Hosts file <= The MVPS Hosts file replaces your current HOSTS file with one containing well know Malware sites etc. Basically, this prevents your computer from connecting to those sites by redirecting them to 127.0.0.1 which is your local computer


    And also see TonyKlein's good advice
    So how did I get infected in the first place?



    Dee, I also recommend using Firefox instead of IE, it’s safer. If you continue to use IE, at least upgrade to IE7, it’s safer than IE6.

    Watch what you download with your emule and utorrent. P2P is a crap shoot at best..LOL


    Dee, I will leave this thread open so, if you have questions, just give me a big HOLLER!

    Safe Surfing means having a big Happy!

    2OG
     
  20. deemystql

    deemystql Member

    Joined:
    Jul 2, 2008
    Messages:
    14
    Likes Received:
    0
    Trophy Points:
    11
    Yes...Thank you for taking the time to write all this, I really really appreciate it 2OG.
    I hope you had a good weekend, I know I did.
    Soo..I will do everything you told me. Thanks once again for being there.
    Take care :)
    ------------------------------------------
     

Share This Page