Author Topic: Win32:Sohanad-O [Wrm]  (Read 5764 times)

0 Members and 1 Guest are viewing this topic.

Ninjai

  • Guest
Win32:Sohanad-O [Wrm]
« on: December 29, 2007, 10:06:07 PM »
Hello! My computer seems to have gotten infected with this worm and I would appreciate some guidance. After booting my computer this morning Avast warned me about two files that had been infected by the worm. The files, that are now i quarantine, are:

C:\Documents and Settings\All Users\Adam\New Folder.exe
C:\Documents and Settings\All Users\Adam\SSVICHOSST.exe

The folder "Adam" is a shared folder, does that mean that the files would have come from someonelse in the network? And is it possible that I may have spread them further?
After i put the files in quarantine I let avast scan my harddrive and it didn't come up with any infected files, allthough there were a files it couldn't scan but I guess thats normal. Does this mean that my computer fine now or could I still have the worm?

Thanks
/Ninjai
« Last Edit: December 29, 2007, 10:13:06 PM by Ninjai »

Spiritsongs

  • Guest
Re: Win32:Sohanad-O [Wrm]
« Reply #1 on: December 29, 2007, 10:34:39 PM »
 :)  Hi :

  "Worms" are BEST dealt with by antiSPYWARE/antiTROJAN program(s) ; since
   you failed to tell us the SPECIFIC Name of your Operating System, I
   recommend using the FREE version of "SUPERAntiSpyware", available from
   www.superantispyware.com . Do you have such programs on your
    computer ?

Offline Lisandro

  • Avast team
  • Certainly Bot
  • *
  • Posts: 67183
Re: Win32:Sohanad-O [Wrm]
« Reply #2 on: December 29, 2007, 10:59:06 PM »
The folder "Adam" is a shared folder, does that mean that the files would have come from someonelse in the network?
Or the Internet...

And is it possible that I may have spread them further?
Indeed there is such possibility...

After i put the files in quarantine I let avast scan my harddrive and it didn't come up with any infected files, allthough there were a files it couldn't scan but I guess thats normal. Does this mean that my computer fine now or could I still have the worm?
To be sure, I suggest:

1. Disable System Restore and reenable it after step 3.
2. Clean your temporary files.
3. Schedule a boot time scanning with avast with archive scanning turned on.
4. Use AVG Antispyware; SUPERantispyware and/or Spyware Terminator to scan for spywares and trojans. If any infection is detected, better and safer is send the file to Quarantine than to simple delete than.
5. Test your machine with anti-rootkit applications. I suggest AVG or Trend Micro RootkitBuster.
6. Make a HijackThis log to post here or, better, submit the RunScanner log to to on-line analysis.
7. Immunize your system with SpywareBlaster or Windows Advanced Care.
8. Check if you have insecure applications with Secunia Software Inspector.
The best things in life are free.

Ninjai

  • Guest
Re: Win32:Sohanad-O [Wrm]
« Reply #3 on: December 30, 2007, 06:39:06 AM »
Thanks for the help so far. I followed your step by step guide and this is what I have come up with:

AVG Antispyware found Trojan.Autorun.a also in the folder "Adam": C:\Documents and Settings\All Users\Documents\autorun.inf

SUPERantispyware found the following Trojan.Downloader-Gen/Suspicious in C:\Program files\elaborate bytes\clonedvd2\patch.exe

I have quarantined both files. Here is my HijackThis log:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 06:07:20, on 2007-12-21
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\Explorer.EXE
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\WINDOWS\system32\CTHELPER.EXE
C:\Program Files\ATI Technologies\ATI.ACE\CLI.EXE
C:\Program Files\Microsoft Hardware\Keyboard\type32.exe
C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe
C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Bredbandsbolaget\Servicecenter\Bredbandsbolaget.exe
C:\WINDOWS\system32\WDBtnMgr.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\Messenger\msmsgs.exe
C:\Program Files\DAEMON Tools\daemon.exe
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\Program Files\Personal\bin\Personal.exe
C:\Program Files\Hamachi\hamachi.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
C:\WINDOWS\system32\CTsvcCDA.exe
C:\Program Files\CyberLink\Shared files\RichVideo.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\ATI Technologies\ATI.ACE\cli.exe
C:\Program Files\ATI Technologies\ATI.ACE\cli.exe
C:\Program Files\Trend Micro\HijackThis\Hjt.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.finderg.com
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: RealPlayer Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\Program Files\Real\RealPlayer\rpbrowserrecordplugin.dll
O2 - BHO: BitComet ClickCapture - {39F7E362-828A-4B5A-BCAF-5B79BFDFEA60} - C:\Program Files\BitComet\tools\BitCometBHO_1.1.7.4.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_02\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Servicecenter Plugin - {DB87CDE1-EF9C-44EB-A42F-6D0B3C72C516} - C:\Program Files\Bredbandsbolaget\Servicecenter\IEFixItNowPlugin.dll
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [CTHelper] CTHELPER.EXE
O4 - HKLM\..\Run: [UpdReg] C:\WINDOWS\UpdReg.EXE
O4 - HKLM\..\Run: [Jet Detection] "C:\Program Files\Creative\SBLive\PROGRAM\ADGJDet.exe"
O4 - HKLM\..\Run: [ATICCC] "C:\Program Files\ATI Technologies\ATI.ACE\CLIStart.exe"
O4 - HKLM\..\Run: [IntelliType] "C:\Program Files\Microsoft Hardware\Keyboard\type32.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe"
O4 - HKLM\..\Run: [Epg Service] "C:\Program Files\InterVideo\WDVD8 BD\TvtvEpgAcq.exe"
O4 - HKLM\..\Run: [ISUSPM] "C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe" -scheduler
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [LanguageShortcut] "C:\Program Files\CyberLink\PowerDVD\Language\Language.exe"
O4 - HKLM\..\Run: [Bredbandsbolaget Servicecenter] "C:\Program Files\Bredbandsbolaget\Servicecenter\Bredbandsbolaget.exe"
O4 - HKLM\..\Run: [WD Button Manager] WDBtnMgr.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe"  -osboot
O4 - HKLM\..\Run: [!AVG Anti-Spyware] "C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe" /minimized
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [DAEMON Tools] "C:\Program Files\DAEMON Tools\daemon.exe" -lang 1033
O4 - HKCU\..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
O4 - Startup: hamachi.lnk = C:\Program Files\Hamachi\hamachi.exe
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Personal.lnk = C:\Program Files\Personal\bin\Personal.exe
O8 - Extra context menu item: &D&ownload &with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddLink.htm
O8 - Extra context menu item: &D&ownload all video with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddVideo.htm
O8 - Extra context menu item: &D&ownload all with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddAllLink.htm
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_02\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_02\bin\ssv.dll
O9 - Extra button: BitComet Search - {461CC20B-FB6E-4f16-8FE8-C29359DB100E} - C:\Program Files\BitComet\tools\BitCometBHO_1.1.7.4.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O17 - HKLM\System\CCS\Services\Tcpip\..\{DB5416AB-8C3F-4C2B-AF8A-E4ED16AAB8F3}: NameServer = 193.11.230.41,83.140.87.2
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
O23 - Service: AVG Anti-Spyware Guard - GRISOFT s.r.o. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\system32\CTsvcCDA.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Cyberlink RichVideo Service(CRVS) (RichVideo) - Unknown owner - C:\Program Files\CyberLink\Shared files\RichVideo.exe

--
End of file - 8183 bytes


Ninjai

  • Guest
Re: Win32:Sohanad-O [Wrm]
« Reply #4 on: December 30, 2007, 05:10:11 PM »
If someone would like to have a look at this and see if everything is fine, that would be great.

Thanks

Offline Lisandro

  • Avast team
  • Certainly Bot
  • *
  • Posts: 67183
Re: Win32:Sohanad-O [Wrm]
« Reply #5 on: December 30, 2007, 06:32:13 PM »
Seems that O10 - Unknown file in Winsock LSP: c:\windows\sys tem32\nwprovau.dll should be fixed using SpyBot SD or LSPfix from Cexx.org. It seems a Winsock hijacker.
The best things in life are free.

Ninjai

  • Guest
Re: Win32:Sohanad-O [Wrm]
« Reply #6 on: December 30, 2007, 07:00:55 PM »
Ok so I downloaded LSPfix, now how do I go about fixing this file?

Thanks

Offline Lisandro

  • Avast team
  • Certainly Bot
  • *
  • Posts: 67183
Re: Win32:Sohanad-O [Wrm]
« Reply #7 on: December 30, 2007, 10:00:33 PM »
Ok so I downloaded LSPfix, now how do I go about fixing this file?

Thanks
I was in fear about this question... I only know about Spybot and never used LSPFix. I shouldn't have posted about a tool that I don't know. I'm not a cleaner expert. Sorry.
The best things in life are free.

CharleyO

  • Guest
Re: Win32:Sohanad-O [Wrm]
« Reply #8 on: December 31, 2007, 05:41:52 AM »
***

As an 020 entry, this is a much needed dll and is required.

http://www.bleepingcomputer.com/startups/nwprovau.dll-13129.html

But, since in this case it is an 010 entry, it may indeed be a highjacker.


***

Spiritsongs

  • Guest
nwprovau.dll
« Reply #9 on: December 31, 2007, 06:56:06 AM »
 :)  Hi all :

     The "nwprovau.dll" shows up as a "010" Item when I run a HJT scan using
      ver. 2.0.2 but NOT when using ver 1.99.1 . Have seen it several times in
      Logs submitted in HijackThis Forums of  Malware-fighting Support
      Forums and ALL the Experts helping have NEVER suggested "fixing" it
      or using the LSP-Fix program . Perhaps it is a "Glitch" of the latest
      version of HJT ; usually it is a "Microsoft Client Services for Network",
      whatever that means !?

Offline oldman

  • Avast Evangelist
  • Massive Poster
  • ***
  • Posts: 4142
  • Some days..... MOS...this bug's for you
Re: Win32:Sohanad-O [Wrm]
« Reply #10 on: December 31, 2007, 08:22:29 AM »
I've found that file on computers that had google web accelorater installed at one time. The only advice I ever found was if you remove it, no internet. I'm not sure about using LSPfix. Like Spiritsongs , I've never seen it "fixed".


mojako_2you

  • Guest
Re: Win32:Sohanad-O [Wrm]
« Reply #11 on: December 31, 2007, 08:27:47 AM »
I think avast have this virus on thiere virus database...
try to make booot scan... ;D

Ninjai

  • Guest
Re: Win32:Sohanad-O [Wrm]
« Reply #12 on: December 31, 2007, 11:36:15 AM »
Okay, so do I really need to fix this issue? Or is it maybe not that important?

Offline polonus

  • Avast Überevangelist
  • Probably Bot
  • *****
  • Posts: 34067
  • malware fighter
Re: Win32:Sohanad-O [Wrm]
« Reply #13 on: December 31, 2007, 12:49:51 PM »
Hi Ninjai,

For fixing the matter thoroughly, consider the instructions you will find here:
http://www.tabletquestions.com/windows-vista/179399-infected-sohanad-o-virus.html

polonus
Cybersecurity is more of an attitude than anything else. Avast Evangelists.

Use NoScript, a limited user account and a virtual machine and be safe(r)!