PDA

View Full Version : Virtumonde and Vundo Problem



lingra
2008-12-18, 05:42
Hello:

I have a Virtumonde and Vundo problem on a family member's computer. I am posting from China and some of the file names are in Chinese. I don't think this will be a problem, but please let me know if it is.

Thanks in advance for your help!


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 12:39:27, on 2008-12-18
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16762)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
D:\Rising\Rav\CCenter.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
D:\RISING\RAV\ravmond.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\svchost.exe
D:\RISING\RAV\RavStub.exe
C:\WINDOWS\SOUNDMAN.EXE
D:\Rising\Rav\RavTask.exe
D:\卡卡\rstray.exe
C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
C:\WINDOWS\system32\ctfmon.exe
E:\HW99\HWPEN\HWshell.EXE
D:\Rising\Rav\Ravmon.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

O3 - Toolbar: 金山快译(&K) - {6C3797D2-3FEF-4cd4-B654-D3AE55B4128C} - C:\PROGRA~1\Kingsoft\FASTAI~1\IEBand.dll
O3 - Toolbar: Easy-WebPrint - {327C2873-E90D-4c37-AA9D-10AC9BABA46C} - C:\Program Files\Canon\Easy-WebPrint\Toolband.dll
O3 - Toolbar: (no name) - {E0E899AB-F487-11D5-8D29-0050BA6940E3} - (no file)
O3 - Toolbar: 同花顺 - {39852EFE-325B-45ef-9A60-3DBECD2DDDD5} - C:\WINDOWS\system32\thsbar.dll
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [gemstrmw] C:\WINDOWS\system32\gemstrmw.exe /r
O4 - HKLM\..\Run: [RavTask] "D:\Rising\Rav\RavTask.exe" -system
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [runeip] "D:\卡卡\rstray.exe" /startup
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKLM\..\RunOnce: [KKDelay] D:\卡卡\RunOnce.exe
O4 - HKLM\..\RunOnce: [SpybotDeletingA9057] command /c del "C:\WINDOWS\system32\JjPXGMoq.ini"
O4 - HKLM\..\RunOnce: [SpybotDeletingC4320] cmd /c del "C:\WINDOWS\system32\JjPXGMoq.ini"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\RunOnce: [SpybotDeletingB9721] command /c del "C:\WINDOWS\system32\JjPXGMoq.ini"
O4 - HKCU\..\RunOnce: [SpybotDeletingD4267] cmd /c del "C:\WINDOWS\system32\JjPXGMoq.ini"
O4 - HKUS\S-1-5-19\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Global Startup: HWShell.lnk = ?
O8 - Extra context menu item: &使用快车(FlashGet)下载 - E:\其他软件和杂件(2)\国际快车\jc_link.htm
O8 - Extra context menu item: &使用快车(FlashGet)下载全部链接 - E:\其他软件和杂件(2)\国际快车\jc_all.htm
O8 - Extra context menu item: Easy-WebPrint打印 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_Print.html
O8 - Extra context menu item: Easy-WebPrint添加到打印列表 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_AddToList.html
O8 - Extra context menu item: Easy-WebPrint预览 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_Preview.html
O8 - Extra context menu item: Easy-WebPrint高速打印 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_HSPrint.html
O8 - Extra context menu item: 上传到QQ网络硬盘 - E:\qq\0612\AddToNetDisk.htm
O8 - Extra context menu item: 使用迅雷下载 - C:\Program Files\Thunder Network\Thunder\Program\geturl.htm
O8 - Extra context menu item: 使用迅雷下载全部链接 - C:\Program Files\Thunder Network\Thunder\Program\getallurl.htm
O8 - Extra context menu item: 导出到 Microsoft Office Excel(&X) - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: 添加到QQ自定义面板 - E:\qq\0612\AddPanel.htm
O8 - Extra context menu item: 添加到QQ表情 - E:\qq\0612\AddEmotion.htm
O8 - Extra context menu item: 用QQ彩信发送该图片 - E:\qq\0612\SendMMS.htm
O8 - Extra context menu item: 百度Flash搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/FLASHSEARCH.HTM
O8 - Extra context menu item: 百度mp3搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUMP3.HTM
O8 - Extra context menu item: 百度信息快递搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUIE.HTM
O8 - Extra context menu item: 百度图片搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUIMG.HTM
O8 - Extra context menu item: 百度搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUSEARCH.HTM
O8 - Extra context menu item: 百度新闻搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUNEWS.HTM
O8 - Extra context menu item: 豪杰超级解霸V8实时播放 - C:\Herosoft\HeroV8\MPURLGET.HTM
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java 控制台 - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra button: 启动迅雷5 - {09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - C:\Program Files\Thunder Network\Thunder\Thunder.exe
O9 - Extra 'Tools' menuitem: 启动迅雷5 - {09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - C:\Program Files\Thunder Network\Thunder\Thunder.exe
O9 - Extra button: 豪杰超级解霸V8 - {367E0A21-8601-4986-9C9A-153BF5ACA118} - C:\Herosoft\HeroV8\STHSDVD.EXE
O9 - Extra 'Tools' menuitem: 豪杰超级解霸V8 - {367E0A21-8601-4986-9C9A-153BF5ACA118} - C:\Herosoft\HeroV8\STHSDVD.EXE
O9 - Extra button: 联想 - {6096E38F-5AC1-4391-8EC4-75DFA92FB32F} - http://www.lenovo.com (file missing)
O9 - Extra button: 信息检索 - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: QQ - {c95fe080-8f5d-11d2-a20b-00aa003c157b} - E:\qq\0612\QQ.EXE
O9 - Extra 'Tools' menuitem: 腾讯QQ - {c95fe080-8f5d-11d2-a20b-00aa003c157b} - E:\qq\0612\QQ.EXE
O9 - Extra button: 快车 - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - F:\其他软件和杂件(2)\国际快车\FlashGet.exe (file missing)
O9 - Extra 'Tools' menuitem: 快车(FlashGet) - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - F:\其他软件和杂件(2)\国际快车\FlashGet.exe (file missing)
O9 - Extra button: (no name) - {DEDEB80D-FA35-45d9-9460-4983E5A8AFE6} - D:\新建文件夹 (2)\QQIEHelper.dll (file missing)
O9 - Extra 'Tools' menuitem: QQ炫彩工具条设置 - {DEDEB80D-FA35-45d9-9460-4983E5A8AFE6} - D:\新建文件夹 (2)\QQIEHelper.dll (file missing)
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.lenovo.com
O15 - Trusted Zone: http://*.221.208.242.29
O15 - Trusted Zone: http://*.221.208.250.138
O15 - Trusted Zone: easyabc.95599.cn
O15 - Trusted Zone: www.95599.cn
O15 - Trusted Zone: http://*.cncmax.cn
O15 - Trusted Zone: http://*.cncmax.hl.cn
O15 - Trusted Zone: http://*.cncmax.tj.cn
O15 - Trusted Zone: http://www.icbc.com.cn
O15 - Trusted Zone: http://*.passport.cncmax.cn
O15 - ESC Trusted Zone: http://*.update.microsoft.com
O16 - DPF: {0CA54D3F-CEAE-48AF-9A2B-31909CB9515D} (Edit Class) - https://www.sz1.cmbchina.com/download/CMBEdit.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {1D90741B-F236-4D21-94F6-F70631BF3CA3} (GemOCX Control) - https://mybank.icbc.com.cn/icbc/GemOCX.cab
O16 - DPF: {5467862B-C477-437F-886E-EC5006B37DCA} (PwdEdit Control) - https://ebank.cmbc.com.cn/PwdEdit.cab
O16 - DPF: {73E4740C-08EB-4133-896B-8D0A7C9EE3CD} (AxInputControl Class) - https://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
O16 - DPF: {8D9E0B29-563C-4226-86C1-5FF2AE77E1D2} (AxSubmitControl Class) - https://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{A6301F3A-5A04-4073-9CF8-CFD570815B08}: NameServer = 202.106.195.68 202.106.46.151
O18 - Protocol: KuGoo - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - C:\WINDOWS\system32\KuGoo3DownXControl.ocx
O18 - Protocol: KuGoo3 - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - C:\WINDOWS\system32\KuGoo3DownXControl.ocx
O20 - AppInit_DLLs: kmon.dll
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InCD Helper (InCDsrv) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: InCD Helper (read only) (InCDsrvR) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: Rising Process Communication Center (RsCCenter) - Beijing Rising Information Technology Co., Ltd. - D:\Rising\Rav\CCenter.exe
O23 - Service: Rising RealTime Monitor (RsRavMon) - Beijing Rising Information Technology Co., Ltd. - D:\RISING\RAV\Ravmond.exe
O24 - Desktop Component 0: (no name) - http://www.cncard.com./images/product_logo/030002.gif

--
End of file - 9375 bytes

Shaba
2008-12-23, 11:37
Hi lingra

Rename HijackThis.exe to lingra.exe and post back a fresh HijackThis log, please :)

lingra
2008-12-23, 14:41
Here's the new log as specified.

Thanks so much.

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 21:39:51, on 2008-12-23
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16762)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
D:\Rising\Rav\CCENTER.EXE
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
C:\WINDOWS\system32\svchost.exe
D:\Rising\Rav\RavMonD.exe
C:\WINDOWS\system32\spoolsv.exe
D:\Rising\Rav\rsnetsvr.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\SOUNDMAN.EXE
D:\卡卡\rstray.exe
C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
D:\Rising\Rav\RsTray.exe
C:\Program Files\Google\Google Updater\GoogleUpdater.exe
C:\WINDOWS\system32\ctfmon.exe
E:\HW99\HWPEN\HWshell.EXE
C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
D:\Rising\Rav\RavTask.exe
D:\Rising\Rav\ScanFrm.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Trend Micro\HijackThis\lingra.exe

O2 - BHO: Thunder AtOnce - {01443AEC-0FD1-40fd-9C87-E93D1494C233} - C:\Program Files\Thunder Network\Thunder\ComDlls\TDAtOnce_Now.dll
O2 - BHO: (no name) - {06849E9E-C8D7-4D59-B87D-784B7D6BE0B3} - (no file)
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: flashget urlcatch - {2F364306-AA45-47B5-9F9D-39A8B94E7EF7} - E:\其他软件和杂件(2)\国际快车\jccatch.dll
O2 - BHO: (no name) - {363CCD9F-D1AE-437B-97F6-815DD00EAD24} - C:\WINDOWS\system32\qoMGXPjJ.dll (file missing)
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O2 - BHO: ThunderBHO - {889D2FEB-5411-4565-8998-1DD2C5261283} - C:\Program Files\Thunder Network\Thunder\ComDlls\xunleiBHO_Now.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.0.926.3450\swg.dll
O2 - BHO: FlashGet GetFlash Class - {F156768E-81EF-470C-9057-481BA8380DBA} - F:\其他软件和杂件(2)\国际快车\getflash.dll (file missing)
O2 - BHO: IE_ADS Helper Object - {F8E2D735-5D21-4B00-B6DE-D82ED0CA8B63} - C:\WINDOWS\system32\yg.dll
O3 - Toolbar: 金山快译(&K) - {6C3797D2-3FEF-4cd4-B654-D3AE55B4128C} - C:\PROGRA~1\Kingsoft\FASTAI~1\IEBand.dll
O3 - Toolbar: Easy-WebPrint - {327C2873-E90D-4c37-AA9D-10AC9BABA46C} - C:\Program Files\Canon\Easy-WebPrint\Toolband.dll
O3 - Toolbar: (no name) - {E0E899AB-F487-11D5-8D29-0050BA6940E3} - (no file)
O3 - Toolbar: 同花顺 - {39852EFE-325B-45ef-9A60-3DBECD2DDDD5} - C:\WINDOWS\system32\thsbar.dll
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [gemstrmw] C:\WINDOWS\system32\gemstrmw.exe /r
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [runeip] "D:\卡卡\rstray.exe" /startup
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKLM\..\Run: [RavTray] "D:\Rising\Rav\RsTray.exe" -system
O4 - HKLM\..\Run: [Google Updater] "C:\Program Files\Google\Google Updater\GoogleUpdater.exe" -systray -startup
O4 - HKLM\..\RunOnce: [KKDelay] D:\卡卡\RunOnce.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-19\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Global Startup: HWShell.lnk = ?
O4 - Global Startup: VPN Client.lnk = ?
O8 - Extra context menu item: &使用快车(FlashGet)下载 - E:\其他软件和杂件(2)\国际快车\jc_link.htm
O8 - Extra context menu item: &使用快车(FlashGet)下载全部链接 - E:\其他软件和杂件(2)\国际快车\jc_all.htm
O8 - Extra context menu item: Easy-WebPrint打印 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_Print.html
O8 - Extra context menu item: Easy-WebPrint添加到打印列表 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_AddToList.html
O8 - Extra context menu item: Easy-WebPrint预览 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_Preview.html
O8 - Extra context menu item: Easy-WebPrint高速打印 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_HSPrint.html
O8 - Extra context menu item: 上传到QQ网络硬盘 - E:\qq\0612\AddToNetDisk.htm
O8 - Extra context menu item: 使用迅雷下载 - C:\Program Files\Thunder Network\Thunder\Program\geturl.htm
O8 - Extra context menu item: 使用迅雷下载全部链接 - C:\Program Files\Thunder Network\Thunder\Program\getallurl.htm
O8 - Extra context menu item: 导出到 Microsoft Office Excel(&X) - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: 添加到QQ自定义面板 - E:\qq\0612\AddPanel.htm
O8 - Extra context menu item: 添加到QQ表情 - E:\qq\0612\AddEmotion.htm
O8 - Extra context menu item: 用QQ彩信发送该图片 - E:\qq\0612\SendMMS.htm
O8 - Extra context menu item: 百度Flash搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/FLASHSEARCH.HTM
O8 - Extra context menu item: 百度mp3搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUMP3.HTM
O8 - Extra context menu item: 百度信息快递搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUIE.HTM
O8 - Extra context menu item: 百度图片搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUIMG.HTM
O8 - Extra context menu item: 百度搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUSEARCH.HTM
O8 - Extra context menu item: 百度新闻搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUNEWS.HTM
O8 - Extra context menu item: 豪杰超级解霸V8实时播放 - C:\Herosoft\HeroV8\MPURLGET.HTM
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java 控制台 - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra button: 启动迅雷5 - {09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - C:\Program Files\Thunder Network\Thunder\Thunder.exe
O9 - Extra 'Tools' menuitem: 启动迅雷5 - {09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - C:\Program Files\Thunder Network\Thunder\Thunder.exe
O9 - Extra button: 豪杰超级解霸V8 - {367E0A21-8601-4986-9C9A-153BF5ACA118} - C:\Herosoft\HeroV8\STHSDVD.EXE
O9 - Extra 'Tools' menuitem: 豪杰超级解霸V8 - {367E0A21-8601-4986-9C9A-153BF5ACA118} - C:\Herosoft\HeroV8\STHSDVD.EXE
O9 - Extra button: 联想 - {6096E38F-5AC1-4391-8EC4-75DFA92FB32F} - http://www.lenovo.com (file missing)
O9 - Extra button: 信息检索 - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: QQ - {c95fe080-8f5d-11d2-a20b-00aa003c157b} - E:\qq\0612\QQ.EXE
O9 - Extra 'Tools' menuitem: 腾讯QQ - {c95fe080-8f5d-11d2-a20b-00aa003c157b} - E:\qq\0612\QQ.EXE
O9 - Extra button: 快车 - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - F:\其他软件和杂件(2)\国际快车\FlashGet.exe (file missing)
O9 - Extra 'Tools' menuitem: 快车(FlashGet) - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - F:\其他软件和杂件(2)\国际快车\FlashGet.exe (file missing)
O9 - Extra button: (no name) - {DEDEB80D-FA35-45d9-9460-4983E5A8AFE6} - D:\新建文件夹 (2)\QQIEHelper.dll (file missing)
O9 - Extra 'Tools' menuitem: QQ炫彩工具条设置 - {DEDEB80D-FA35-45d9-9460-4983E5A8AFE6} - D:\新建文件夹 (2)\QQIEHelper.dll (file missing)
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.lenovo.com
O15 - Trusted Zone: http://*.221.208.242.29
O15 - Trusted Zone: http://*.221.208.250.138
O15 - Trusted Zone: easyabc.95599.cn
O15 - Trusted Zone: www.95599.cn
O15 - Trusted Zone: http://*.cncmax.cn
O15 - Trusted Zone: http://*.cncmax.hl.cn
O15 - Trusted Zone: http://*.cncmax.tj.cn
O15 - Trusted Zone: http://www.icbc.com.cn
O15 - Trusted Zone: http://*.passport.cncmax.cn
O15 - ESC Trusted Zone: http://*.update.microsoft.com
O16 - DPF: {0CA54D3F-CEAE-48AF-9A2B-31909CB9515D} (Edit Class) - https://www.sz1.cmbchina.com/download/CMBEdit.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {1D90741B-F236-4D21-94F6-F70631BF3CA3} (GemOCX Control) - https://mybank.icbc.com.cn/icbc/GemOCX.cab
O16 - DPF: {5467862B-C477-437F-886E-EC5006B37DCA} (PwdEdit Control) - https://ebank.cmbc.com.cn/PwdEdit.cab
O16 - DPF: {73E4740C-08EB-4133-896B-8D0A7C9EE3CD} (AxInputControl Class) - https://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
O16 - DPF: {8D9E0B29-563C-4226-86C1-5FF2AE77E1D2} (AxSubmitControl Class) - https://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{A6301F3A-5A04-4073-9CF8-CFD570815B08}: NameServer = 202.106.195.68 202.106.46.151
O18 - Protocol: KuGoo - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - C:\WINDOWS\system32\KuGoo3DownXControl.ocx
O18 - Protocol: KuGoo3 - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - C:\WINDOWS\system32\KuGoo3DownXControl.ocx
O20 - AppInit_DLLs: kmon.dll
O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Cisco Systems, Inc. - C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InCD Helper (InCDsrv) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: InCD Helper (read only) (InCDsrvR) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: Rav Process Communication Center (RavCCenter) - Beijing Rising Information Technology Co., Ltd. - D:\Rising\Rav\CCENTER.EXE
O23 - Service: Rising RavTask Manager (RavTask) - Beijing Rising Information Technology Co., Ltd. - D:\Rising\Rav\RavTask.exe
O23 - Service: Rising RealTime Monitor (RsRavMon) - Beijing Rising Information Technology Co., Ltd. - D:\Rising\Rav\RavMonD.exe
O23 - Service: Rising Scan Service (RsScanSrv) - Beijing Rising Information Technology Co., Ltd. - D:\Rising\Rav\ScanFrm.exe
O24 - Desktop Component 0: (no name) - http://www.cncard.com./images/product_logo/030002.gif

--
End of file - 10986 bytes

Shaba
2008-12-23, 17:54
We will begin with ComboFix.

Please download ComboFix from one of these locations:

Link 1 (http://subs.geekstogo.com/ComboFix.exe)
Link 2 (http://www.forospyware.com/sUBs/ComboFix.exe)
Link 3 (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)

* IMPORTANT !!! Save ComboFix.exe to your Desktop

Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools

Double click on ComboFix.exe & follow the prompts.

As part of it's process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. With malware infections being as they are today, it's strongly recommended to have this pre-installed on your machine before doing any malware removal. It will allow you to boot up into a special recovery/repair mode that will allow us to more easily help you should your computer have a problem after an attempted removal of malware.

Follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console, and when prompted, agree to the End-User License Agreement to install the Microsoft Windows Recovery Console.


**Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will continue it's malware removal procedures.


http://img.photobucket.com/albums/v706/ried7/RcAuto1.gif

Once the Microsoft Windows Recovery Console is installed using ComboFix, you should see the following message:

http://img.photobucket.com/albums/v706/ried7/whatnext.png

Click on Yes, to continue scanning for malware.

When finished, it will produce a log for you. Please include the C:\ComboFix.txt in your next reply along with a fresh HijackThis log.

This tool is not a toy and not for everyday use.
ComboFix SHOULD NOT be used unless requested by a forum helper

If you need help, see this link:
http://www.bleepingcomputer.com/combofix/how-to-use-combofix

lingra
2008-12-23, 23:59
Here are the requested logs. Again I apologize, some of the headings and file names are in Chinese because of the Chinese OS.

ComboFix 08-12-23.01 - Owner 2008-12-24 6:49:26.1 - FAT32x86
Microsoft Windows XP Home Edition 5.1.2600.3.936.1.2052.18.735.515 [GMT 8:00]
执行位置: c:\documents and settings\Owner\桌面\ComboFix.exe
* 成功创造新还原点
.

((((((((((((((((((((((((((((((((((((((( 被删除的档案 )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\Administrator\Favorites\链接
c:\documents and settings\Administrator\Favorites\链接\Windows Media.url
c:\documents and settings\Administrator\Favorites\链接\Windows.url
c:\documents and settings\Administrator\Favorites\链接\免费 Hotmail.url
c:\documents and settings\Administrator\Favorites\链接\自定义链接.url
c:\documents and settings\Owner\Favorites\链接
c:\windows\IE4 Error Log.txt
c:\windows\RSBDBACKUP.DLL
c:\windows\system32\drivers\npf.sys
c:\windows\system32\frthokbj.dll
c:\windows\system32\JjPXGMoq.ini
c:\windows\system32\JjPXGMoq.ini2
c:\windows\system32\mcrh.tmp
c:\windows\system32\mrmhawly.dll
c:\windows\system32\vsfwngqf.dll

.
((((((((((((((((((((((((((((((((((((((( 驱动/服务 )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_NPF
-------\Service_NPF


((((((((((((((((((((((((( 2008-11-23 至 2008-12-23 的新的档案 )))))))))))))))))))))))))))))))
.

2008-12-23 08:43 . 2008-12-23 08:43 <DIR> d-------- c:\documents and settings\All Users\Application Data\Google Updater
2008-12-20 10:28 . 2008-12-20 10:29 1,639,241 ---hs---- c:\windows\system32\jbkohtrf.ini
2008-12-20 06:08 . 2008-12-20 06:08 1,661,209 ---hs---- c:\windows\system32\ylwahmrm.ini
2008-12-19 06:35 . 2008-12-19 06:35 <DIR> d-------- c:\windows\Internet Logs
2008-12-19 06:32 . 2008-12-19 06:32 <DIR> d-------- c:\program files\Common Files\Deterministic Networks
2008-12-19 06:32 . 2007-01-31 13:45 127,376 --a------ c:\windows\system32\drivers\dne2000.sys
2008-12-19 06:32 . 2007-01-31 13:45 101,904 --a------ c:\windows\system32\dneinobj.dll
2008-12-19 06:32 . 2008-12-19 06:33 1,593 --a------ c:\windows\VPNInstall.MIF
2008-12-19 06:31 . 2008-12-19 06:31 <DIR> d-------- c:\temp\vpn5
2008-12-19 06:31 . 2008-12-19 06:31 <DIR> d-------- C:\temp
2008-12-19 06:31 . 2008-12-19 06:31 <DIR> d-------- c:\program files\Cisco Systems
2008-12-19 06:07 . 2008-12-19 06:07 1,639,241 ---hs---- c:\windows\system32\fqgnwfsv.ini
2008-12-18 20:57 . 2008-12-18 20:57 <DIR> d-------- c:\documents and settings\Owner\Lb
2008-12-18 12:32 . 2008-12-18 12:32 <DIR> d-------- c:\program files\Trend Micro
2008-12-18 12:26 . 2008-12-18 12:26 91 --a------ c:\windows\wininit.ini
2008-12-18 06:03 . 2008-12-18 06:03 <DIR> d-------- c:\program files\Spybot - Search & Destroy
2008-12-18 04:23 . 2008-12-18 04:23 <DIR> d-------- c:\program files\Malwarebytes' Anti-Malware
2008-12-18 04:23 . 2008-12-03 19:54 38,496 --a------ c:\windows\system32\drivers\mbamswissarmy.sys
2008-12-18 04:23 . 2008-12-03 19:54 15,504 --a------ c:\windows\system32\drivers\mbam.sys
2008-12-18 04:16 . 2008-12-18 04:16 <DIR> d-------- c:\program files\VS Revo Group
2008-12-18 03:59 . 2008-12-18 03:59 <DIR> d-------- c:\documents and settings\Owner\Application Data\Malwarebytes
2008-12-18 03:59 . 2008-12-18 03:59 <DIR> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2008-12-18 03:48 . 2008-12-18 03:48 <DIR> d-------- c:\program files\uTorrent
2008-12-18 03:48 . 2008-12-18 03:48 <DIR> d-------- c:\documents and settings\Owner\Application Data\uTorrent
2008-12-06 11:11 . 2008-12-06 11:11 <DIR> d-------- c:\windows\已看未刻

.
(((((((((((((((((((((((((((((((((((((((( 在三个月内被修改的档案 ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-12-13 06:40 3,593,216 ----a-w c:\windows\system32\dllcache\mshtml.dll
2008-11-11 01:59 77,824 ----a-w c:\windows\system32\yg.dll
2008-11-11 01:59 45,056 ----a-w c:\windows\ccn-racerpc-bj-uninstall.exe
2008-11-11 01:59 37,781 ----a-w c:\windows\system32\uninst_avs.exe
2008-11-11 01:59 --------- d-----w c:\program files\racer-ccn-racerpc-bj
2008-11-11 01:59 --------- d-----w c:\program files\cncsafe
2008-11-10 15:50 477,808 ------w c:\windows\system32\kmon.dll
2008-11-05 08:40 --------- d-----w c:\program files\CncimAdsl
2008-10-24 11:21 455,296 ----a-w c:\windows\system32\drivers\mrxsmb.sys
2008-10-24 11:21 455,296 ------w c:\windows\system32\dllcache\mrxsmb.sys
2008-10-23 12:38 286,720 ----a-w c:\windows\system32\gdi32.dll
2008-10-23 12:38 286,720 ------w c:\windows\system32\dllcache\gdi32.dll
2008-10-16 13:11 13,824 ------w c:\windows\system32\dllcache\ieudinit.exe
2008-10-16 13:09 70,656 ----a-w c:\windows\system32\dllcache\ie4uinit.exe
2008-10-16 06:13 202,776 ----a-w c:\windows\system32\wuweb.dll
2008-10-16 06:13 202,776 ----a-w c:\windows\system32\dllcache\wuweb.dll
2008-10-16 06:13 1,809,944 ----a-w c:\windows\system32\wuaueng.dll
2008-10-16 06:13 1,809,944 ----a-w c:\windows\system32\dllcache\wuaueng.dll
2008-10-16 06:12 561,688 ----a-w c:\windows\system32\wuapi.dll
2008-10-16 06:12 561,688 ----a-w c:\windows\system32\dllcache\wuapi.dll
2008-10-16 06:12 323,608 ----a-w c:\windows\system32\wucltui.dll
2008-10-16 06:12 323,608 ----a-w c:\windows\system32\dllcache\wucltui.dll
2008-10-16 06:09 92,696 ----a-w c:\windows\system32\dllcache\cdm.dll
2008-10-16 06:09 92,696 ----a-w c:\windows\system32\cdm.dll
2008-10-16 06:09 51,224 ----a-w c:\windows\system32\wuauclt.exe
2008-10-16 06:09 51,224 ----a-w c:\windows\system32\dllcache\wuauclt.exe
2008-10-16 06:09 43,544 ----a-w c:\windows\system32\wups2.dll
2008-10-16 06:08 34,328 ----a-w c:\windows\system32\wups.dll
2008-10-16 06:08 34,328 ----a-w c:\windows\system32\dllcache\wups.dll
2008-10-15 16:35 337,408 ------w c:\windows\system32\dllcache\netapi32.dll
2008-10-15 07:06 633,632 ----a-w c:\windows\system32\dllcache\iexplore.exe
2008-10-15 07:04 161,792 ----a-w c:\windows\system32\dllcache\ieakui.dll
2008-10-07 14:37 136 ----a-w c:\program files\Common Files\jyverify.dat
2008-10-07 11:42 96,880 ----a-w c:\windows\system32\KakaTool.dll
2008-10-03 10:03 246,814 ----a-w c:\windows\system32\strmdll.dll
2008-10-03 10:03 246,814 ----a-w c:\windows\system32\dllcache\strmdll.dll
2008-09-30 08:43 1,286,152 ----a-w c:\windows\system32\msxml4.dll
2008-09-16 22:08 32,768 --sha-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012008091720080918\index.dat
.

((((((((((((((((((((((((((((((((((((( 重要登入点 ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*注意* 空白与合法缺省登录将不会被显示
REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{F8E2D735-5D21-4B00-B6DE-D82ED0CA8B63}]
2008-11-11 09:59 77824 --a------ c:\windows\system32\yg.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{39852EFE-325B-45ef-9A60-3DBECD2DDDD5}"= "c:\windows\system32\thsbar.dll" [2006-09-23 282624]

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Webbrowser]
"{39852EFE-325B-45EF-9A60-3DBECD2DDDD5}"= "c:\windows\system32\thsbar.dll" [2006-09-23 282624]

[HKEY_CLASSES_ROOT\clsid\{39852efe-325b-45ef-9a60-3dbecd2dddd5}]
[HKEY_CLASSES_ROOT\thsbar.PugiObj.1]
[HKEY_CLASSES_ROOT\TypeLib\{A993E75E-030B-4046-9DA8-F0517175A90A}]
[HKEY_CLASSES_ROOT\thsbar.PugiObj]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IMJPMIG8.1"="c:\windows\IME\imjp8_1\IMJPMIG.EXE" [2004-08-17 208952]
"gemstrmw"="c:\windows\system32\gemstrmw.exe" [2003-08-29 24576]
"NeroFilterCheck"="c:\windows\system32\NeroCheck.exe" [2001-07-09 155648]
"runeip"="d:\卡卡\rstray.exe" [2008-09-13 141936]
"SunJavaUpdateSched"="c:\program files\Java\jre1.6.0_07\bin\jusched.exe" [2008-06-10 144784]
"Google Updater"="c:\program files\Google\Google Updater\GoogleUpdater.exe" [2008-12-23 161264]
"SoundMan"="SOUNDMAN.EXE" [2004-05-14 c:\windows\SOUNDMAN.EXE]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"KKDelay"="d:\卡卡\RunOnce.exe" [2008-08-04 68208]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]

c:\documents and settings\All Users\「开始」菜单\程序\启动\
HWShell.lnk - e:\hw99\HWPEN\HWshell.EXE [2008-08-03 917504]
VPN Client.lnk - c:\windows\Installer\{CCBAA1F7-E5E1-48B2-9ED9-A79C6A37CE78}\Icon3E5562ED7.ico [2008-12-19 6144]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=kmon.dll

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^「开始」菜单^程序^启动^Adobe Reader Speed Launch.lnk]
backup=c:\windows\pss\Adobe Reader Speed Launch.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^Owner^「开始」菜单^程序^启动^腾讯QQ.LNK]
backup=c:\windows\pss\腾讯QQ.lnkStartup
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QQDownload

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IMSCMig]
--a------ 2003-07-14 22:57 13368 c:\progra~1\COMMON~1\MICROS~1\IME\IMSC40A\IMSCMIG.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
--a------ 2001-07-09 10:50 155648 c:\windows\system32\NeroCheck.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RegNetPass]
--a------ 2004-05-09 15:30 45056 c:\windows\system32\RegCsp.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SysExplr]
--a------ 2005-08-29 17:59 69632 c:\herosoft\HeroV8\SysExplr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LHotkey]
--a------ 2005-04-15 11:49 40960 c:\windows\LHOTKEY.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VTTimer]
--a------ 2005-03-08 03:33 53248 c:\windows\system32\VTTimer.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VTTrayp]
--a------ 2005-03-11 17:33 147456 c:\windows\system32\VTTrayp.exe

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"e:\\qq\\0612\\QQ.exe"=
"e:\\qq\\0612\\QQUpdateCenter.exe"=
"e:\\qq\\0612\\Qzone\\Qzone.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Thunder Network\\Thunder\\Program\\Thunder5.exe"=
"c:\\Program Files\\uTorrent\\uTorrent.exe"=
"c:\\Program Files\\Malwarebytes' Anti-Malware\\mbam.exe"=


[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{769f8fa8-1e51-11dc-9210-00142a43674d}]
\Shell\AutoRun\command - desktop.ion
.
‘计划任务’ 文件夹 里的内容

2008-12-21 c:\windows\Tasks\Update.job
- c:\windows\wintask.exe []
.
- - - - ORPHANS REMOVED - - - -

BHO-{363CCD9F-D1AE-437B-97F6-815DD00EAD24} - c:\windows\system32\qoMGXPjJ.dll
ShellExecuteHooks-{32CD708B-60A7-4C00-9377-D73EAA495F0F} - c:\windows\system32\RavExt.dll
MSConfigStartUp-AddrPlus3 - c:\progra~1\TENCENT\AdPlus\Runner.exe
MSConfigStartUp-Flashget - f:\其他软件和杂件(2)\国际快车\FlashGet.exe


.
------- 而外的扫描 -------
.
uStart Page = about:blank
IE: e:\qq\0612\SendMMS.htm
IE: &使用快车(FlashGet)下载 - e:\其他软件和杂件(2)\国际快车\jc_link.htm
IE: &使用快车(FlashGet)下载全部链接 - e:\其他软件和杂件(2)\国际快车\jc_all.htm
IE: Easy-WebPrint打印 - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_Print.html
IE: Easy-WebPrint添加到打印列表 - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_AddToList.html
IE: Easy-WebPrint预览 - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_Preview.html
IE: Easy-WebPrint高速打印 - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_HSPrint.html
IE: 上传到QQ网络硬盘 - e:\qq\0612\AddToNetDisk.htm
IE: 使用迅雷下载 - c:\program files\Thunder Network\Thunder\Program\geturl.htm
IE: 使用迅雷下载全部链接 - c:\program files\Thunder Network\Thunder\Program\getallurl.htm
IE: 导出到 Microsoft Office Excel(&X) - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
IE: 添加到QQ自定义面板 - e:\qq\0612\AddPanel.htm
IE: 添加到QQ表情 - e:\qq\0612\AddEmotion.htm
IE: 用QQ彩信发送该图片 - e:\qq\0612\SendMMS.htm
IE: 百度Flash搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/FLASHSEARCH.HTM
IE: 百度mp3搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUMP3.HTM
IE: 百度信息快递搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUIE.HTM
IE: 百度图片搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUIMG.HTM
IE: 百度搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUSEARCH.HTM
IE: 百度新闻搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUNEWS.HTM
IE: 豪杰超级解霸V8实时播放 - c:\herosoft\HeroV8\MPURLGET.HTM
IE: {{09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - c:\program files\Thunder Network\Thunder\Thunder.exe
IE: {{367E0A21-8601-4986-9C9A-153BF5ACA118} - c:\herosoft\HeroV8\STHSDVD.EXE
IE: {{c95fe080-8f5d-11d2-a20b-00aa003c157b} - e:\qq\0612\QQ.EXE
IE: {{09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - c:\program files\Thunder Network\Thunder\Thunder.exe -
IE: {{367E0A21-8601-4986-9C9A-153BF5ACA118} - c:\herosoft\HeroV8\STHSDVD.EXE -
IE: {{c95fe080-8f5d-11d2-a20b-00aa003c157b} - e:\qq\0612\QQ.EXE -
IE: {{DEDEB80D-FA35-45d9-9460-4983E5A8AFE6} - {39732CE5-0EE6-401A-A0B2-27F46B755C5B} - d:\新建文件夹 (2)\QQIEHelper.dll
Trusted Zone: easyabc.95599.cn
Trusted Zone: www.95599.cn
TCP: {A6301F3A-5A04-4073-9CF8-CFD570815B08} = 202.106.195.68 202.106.46.151
Handler: KuGoo - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - c:\windows\system32\KuGoo3DownXControl.ocx
Handler: KuGoo3 - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - c:\windows\system32\KuGoo3DownXControl.ocx

O16 -: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
c:\windows\Downloaded Program Files\Microsoft XML Parser for Java.osd

c:\windows\system32\CMBEdit.dll - O16 -: {0CA54D3F-CEAE-48AF-9A2B-31909CB9515D}
hxxps://www.sz1.cmbchina.com/download/CMBEdit.cab
c:\windows\Downloaded Program Files\CMBEdit.inf

c:\windows\Downloaded Program Files\GemOCX.ocx - O16 -: {1D90741B-F236-4D21-94F6-F70631BF3CA3}
hxxps://mybank.icbc.com.cn/icbc/GemOCX.cab
c:\windows\Downloaded Program Files\GemOCX.inf

c:\windows\Downloaded Program Files\PwdEdit.ocx - O16 -: {5467862B-C477-437F-886E-EC5006B37DCA}
hxxps://ebank.cmbc.com.cn/PwdEdit.cab
c:\windows\Downloaded Program Files\PwdEdit.inf

c:\windows\system32\msvcp60.dll - c:\windows\Downloaded Program Files\SubmitControl.dll
c:\windows\Downloaded Program Files\InputControl.dll
O16 -: {73E4740C-08EB-4133-896B-8D0A7C9EE3CD}
hxxps://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
c:\windows\Downloaded Program Files\AxSafeControls.inf

c:\windows\system32\msvcp60.dll - c:\windows\Downloaded Program Files\CONFLICT.1\SubmitControl.dll
c:\windows\Downloaded Program Files\CONFLICT.1\InputControl.dll
O16 -: {8D9E0B29-563C-4226-86C1-5FF2AE77E1D2}
hxxps://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
c:\windows\Downloaded Program Files\CONFLICT.1\AxSafeControls.inf
FF - ProfilePath - c:\documents and settings\Owner\Application Data\Mozilla\Firefox\Profiles\m0jlamgx.default\
FF - prefs.js: browser.search.selectedEngine - Wikipedia (en)
FF - prefs.js: browser.startup.homepage -
FF - prefs.js: network.proxy.http - 128.59.67.200:3124
FF - prefs.js: network.proxy.type - 4
FF - plugin: c:\program files\Acrobatchs\Reader\browser\nppdf32.dll
FF - plugin: c:\program files\Google\Google Updater\2.4.1439.6872\npCIDetect13.dll
FF - plugin: c:\program files\Picasa2\npPicasa2.dll
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-12-24 06:52:02
Windows 5.1.2600 Service Pack 3 FAT NTAPI

扫描被隐藏的进程。。。 ...

扫描被隐藏的启动组。。。

扫描被隐藏的文件。。。

扫描完成
被隐藏的档案: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\CMB8100]
"ImagePath"="\??\c:\windows\system32\Drivers\CertClient.dat"

[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\CMBProtector]
"ImagePath"="\??\c:\windows\system32\Drivers\CMBProtector.dat"
.
------------------------ 其他运行进程 ------------------------
.
c:\program files\AHEAD\INCD\INCDSRV.EXE
c:\program files\AHEAD\INCD\INCDSRV.EXE
c:\windows\system32\conime.exe
d:\c:\PROGRAM FILES\JAVA\JRE1.6.0_07\BIN\JUSCHED.EXE
.
**************************************************************************
.
完成时间: 2008-12-24 6:53:02 - 电脑已重新启动
ComboFix-quarantined-files.txt 2008-12-23 22:53:00

Pre-Run: 4,927,266,816 可用字节
Post-Run: 5,113,700,352 可用字节

WindowsXP-KB310994-SP2-Home-BootDisk-CHS.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Home Edition" /noexecute=optin /fastdetect

272 --- E O F --- 2008-12-11 04:31:16



Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 6:56:59, on 2008-12-24
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16762)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\conime.exe
C:\WINDOWS\SOUNDMAN.EXE
D:\卡卡\rstray.exe
C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
C:\Program Files\Google\Google Updater\GoogleUpdater.exe
C:\WINDOWS\system32\ctfmon.exe
E:\HW99\HWPEN\HWshell.EXE
C:\WINDOWS\explorer.exe
C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\imapi.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Trend Micro\HijackThis\lingra.exe

O2 - BHO: Thunder AtOnce - {01443AEC-0FD1-40fd-9C87-E93D1494C233} - C:\Program Files\Thunder Network\Thunder\ComDlls\TDAtOnce_Now.dll
O2 - BHO: (no name) - {06849E9E-C8D7-4D59-B87D-784B7D6BE0B3} - (no file)
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: flashget urlcatch - {2F364306-AA45-47B5-9F9D-39A8B94E7EF7} - E:\其他软件和杂件(2)\国际快车\jccatch.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O2 - BHO: ThunderBHO - {889D2FEB-5411-4565-8998-1DD2C5261283} - C:\Program Files\Thunder Network\Thunder\ComDlls\xunleiBHO_Now.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.0.926.3450\swg.dll
O2 - BHO: FlashGet GetFlash Class - {F156768E-81EF-470C-9057-481BA8380DBA} - F:\其他软件和杂件(2)\国际快车\getflash.dll (file missing)
O2 - BHO: IE_ADS Helper Object - {F8E2D735-5D21-4B00-B6DE-D82ED0CA8B63} - C:\WINDOWS\system32\yg.dll
O3 - Toolbar: 金山快译(&K) - {6C3797D2-3FEF-4cd4-B654-D3AE55B4128C} - C:\PROGRA~1\Kingsoft\FASTAI~1\IEBand.dll
O3 - Toolbar: Easy-WebPrint - {327C2873-E90D-4c37-AA9D-10AC9BABA46C} - C:\Program Files\Canon\Easy-WebPrint\Toolband.dll
O3 - Toolbar: (no name) - {E0E899AB-F487-11D5-8D29-0050BA6940E3} - (no file)
O3 - Toolbar: 同花顺 - {39852EFE-325B-45ef-9A60-3DBECD2DDDD5} - C:\WINDOWS\system32\thsbar.dll
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [gemstrmw] C:\WINDOWS\system32\gemstrmw.exe /r
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [runeip] "D:\卡卡\rstray.exe" /startup
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKLM\..\Run: [Google Updater] "C:\Program Files\Google\Google Updater\GoogleUpdater.exe" -systray -startup
O4 - HKLM\..\RunOnce: [KKDelay] D:\卡卡\RunOnce.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Global Startup: HWShell.lnk = ?
O4 - Global Startup: VPN Client.lnk = ?
O8 - Extra context menu item: &使用快车(FlashGet)下载 - E:\其他软件和杂件(2)\国际快车\jc_link.htm
O8 - Extra context menu item: &使用快车(FlashGet)下载全部链接 - E:\其他软件和杂件(2)\国际快车\jc_all.htm
O8 - Extra context menu item: Easy-WebPrint打印 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_Print.html
O8 - Extra context menu item: Easy-WebPrint添加到打印列表 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_AddToList.html
O8 - Extra context menu item: Easy-WebPrint预览 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_Preview.html
O8 - Extra context menu item: Easy-WebPrint高速打印 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_HSPrint.html
O8 - Extra context menu item: 上传到QQ网络硬盘 - E:\qq\0612\AddToNetDisk.htm
O8 - Extra context menu item: 使用迅雷下载 - C:\Program Files\Thunder Network\Thunder\Program\geturl.htm
O8 - Extra context menu item: 使用迅雷下载全部链接 - C:\Program Files\Thunder Network\Thunder\Program\getallurl.htm
O8 - Extra context menu item: 导出到 Microsoft Office Excel(&X) - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: 添加到QQ自定义面板 - E:\qq\0612\AddPanel.htm
O8 - Extra context menu item: 添加到QQ表情 - E:\qq\0612\AddEmotion.htm
O8 - Extra context menu item: 用QQ彩信发送该图片 - E:\qq\0612\SendMMS.htm
O8 - Extra context menu item: 百度Flash搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/FLASHSEARCH.HTM
O8 - Extra context menu item: 百度mp3搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUMP3.HTM
O8 - Extra context menu item: 百度信息快递搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUIE.HTM
O8 - Extra context menu item: 百度图片搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUIMG.HTM
O8 - Extra context menu item: 百度搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUSEARCH.HTM
O8 - Extra context menu item: 百度新闻搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUNEWS.HTM
O8 - Extra context menu item: 豪杰超级解霸V8实时播放 - C:\Herosoft\HeroV8\MPURLGET.HTM
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java 控制台 - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra button: 启动迅雷5 - {09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - C:\Program Files\Thunder Network\Thunder\Thunder.exe
O9 - Extra 'Tools' menuitem: 启动迅雷5 - {09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - C:\Program Files\Thunder Network\Thunder\Thunder.exe
O9 - Extra button: 豪杰超级解霸V8 - {367E0A21-8601-4986-9C9A-153BF5ACA118} - C:\Herosoft\HeroV8\STHSDVD.EXE
O9 - Extra 'Tools' menuitem: 豪杰超级解霸V8 - {367E0A21-8601-4986-9C9A-153BF5ACA118} - C:\Herosoft\HeroV8\STHSDVD.EXE
O9 - Extra button: 信息检索 - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: QQ - {c95fe080-8f5d-11d2-a20b-00aa003c157b} - E:\qq\0612\QQ.EXE
O9 - Extra 'Tools' menuitem: 腾讯QQ - {c95fe080-8f5d-11d2-a20b-00aa003c157b} - E:\qq\0612\QQ.EXE
O9 - Extra button: 快车 - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - F:\其他软件和杂件(2)\国际快车\FlashGet.exe (file missing)
O9 - Extra 'Tools' menuitem: 快车(FlashGet) - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - F:\其他软件和杂件(2)\国际快车\FlashGet.exe (file missing)
O9 - Extra button: (no name) - {DEDEB80D-FA35-45d9-9460-4983E5A8AFE6} - D:\新建文件夹 (2)\QQIEHelper.dll (file missing)
O9 - Extra 'Tools' menuitem: QQ炫彩工具条设置 - {DEDEB80D-FA35-45d9-9460-4983E5A8AFE6} - D:\新建文件夹 (2)\QQIEHelper.dll (file missing)
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.lenovo.com
O15 - Trusted Zone: http://*.221.208.242.29
O15 - Trusted Zone: http://*.221.208.250.138
O15 - Trusted Zone: easyabc.95599.cn
O15 - Trusted Zone: www.95599.cn
O15 - Trusted Zone: http://*.cncmax.cn
O15 - Trusted Zone: http://*.cncmax.hl.cn
O15 - Trusted Zone: http://*.cncmax.tj.cn
O15 - Trusted Zone: http://www.icbc.com.cn
O15 - Trusted Zone: http://*.passport.cncmax.cn
O15 - ESC Trusted Zone: http://*.update.microsoft.com
O16 - DPF: {0CA54D3F-CEAE-48AF-9A2B-31909CB9515D} (Edit Class) - https://www.sz1.cmbchina.com/download/CMBEdit.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {1D90741B-F236-4D21-94F6-F70631BF3CA3} (GemOCX Control) - https://mybank.icbc.com.cn/icbc/GemOCX.cab
O16 - DPF: {5467862B-C477-437F-886E-EC5006B37DCA} (PwdEdit Control) - https://ebank.cmbc.com.cn/PwdEdit.cab
O16 - DPF: {73E4740C-08EB-4133-896B-8D0A7C9EE3CD} (AxInputControl Class) - https://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
O16 - DPF: {8D9E0B29-563C-4226-86C1-5FF2AE77E1D2} (AxSubmitControl Class) - https://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{A6301F3A-5A04-4073-9CF8-CFD570815B08}: NameServer = 202.106.195.68 202.106.46.151
O18 - Protocol: KuGoo - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - C:\WINDOWS\system32\KuGoo3DownXControl.ocx
O18 - Protocol: KuGoo3 - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - C:\WINDOWS\system32\KuGoo3DownXControl.ocx
O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Cisco Systems, Inc. - C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InCD Helper (InCDsrv) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: InCD Helper (read only) (InCDsrvR) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O24 - Desktop Component 0: (no name) - http://www.cncard.com./images/product_logo/030002.gif

--
End of file - 9896 bytes

Shaba
2008-12-24, 10:48
Have you uninstalled Rising? That was not purpose.

If so, please reinstall it and post back a fresh HijackThis log.

lingra
2008-12-24, 12:38
Rising is the name of the antivirus program on this computer. For reasons unknown to me (because the program is largely in Chinese) I was unable to temporarily disable its monitoring or close it from the system tray before running ComboFix as you had requested.
So I uninstalled the program in order not to conflict with ComboFix.

I was going to install a free antivirus program such as Avira or AVG after this computer was disinfected, but I can to find the install cd and reinstall Rising now if you wish.

Please let me know.

Shaba
2008-12-24, 12:42
You can freely choose which antivirus you install but please install one now :)

Post back a fresh HijackThis log afterwards, please.

lingra
2008-12-24, 13:38
Here's the new HJT log.

Thanks

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 20:37:16, on 2008-12-24
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16762)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\SOUNDMAN.EXE
D:\卡卡\rstray.exe
C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
C:\Program Files\Google\Google Updater\GoogleUpdater.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\WINDOWS\system32\ctfmon.exe
E:\HW99\HWPEN\HWshell.EXE
C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Trend Micro\HijackThis\lingra.exe

O2 - BHO: Thunder AtOnce - {01443AEC-0FD1-40fd-9C87-E93D1494C233} - C:\Program Files\Thunder Network\Thunder\ComDlls\TDAtOnce_Now.dll
O2 - BHO: (no name) - {06849E9E-C8D7-4D59-B87D-784B7D6BE0B3} - (no file)
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: flashget urlcatch - {2F364306-AA45-47B5-9F9D-39A8B94E7EF7} - E:\其他软件和杂件(2)\国际快车\jccatch.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O2 - BHO: ThunderBHO - {889D2FEB-5411-4565-8998-1DD2C5261283} - C:\Program Files\Thunder Network\Thunder\ComDlls\xunleiBHO_Now.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.0.926.3450\swg.dll
O2 - BHO: FlashGet GetFlash Class - {F156768E-81EF-470C-9057-481BA8380DBA} - F:\其他软件和杂件(2)\国际快车\getflash.dll (file missing)
O3 - Toolbar: 金山快译(&K) - {6C3797D2-3FEF-4cd4-B654-D3AE55B4128C} - C:\PROGRA~1\Kingsoft\FASTAI~1\IEBand.dll
O3 - Toolbar: Easy-WebPrint - {327C2873-E90D-4c37-AA9D-10AC9BABA46C} - C:\Program Files\Canon\Easy-WebPrint\Toolband.dll
O3 - Toolbar: (no name) - {E0E899AB-F487-11D5-8D29-0050BA6940E3} - (no file)
O3 - Toolbar: 同花顺 - {39852EFE-325B-45ef-9A60-3DBECD2DDDD5} - C:\WINDOWS\system32\thsbar.dll
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [gemstrmw] C:\WINDOWS\system32\gemstrmw.exe /r
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [runeip] "D:\卡卡\rstray.exe" /startup
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKLM\..\Run: [Google Updater] "C:\Program Files\Google\Google Updater\GoogleUpdater.exe" -systray -startup
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\RunOnce: [KKDelay] D:\卡卡\RunOnce.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Global Startup: HWShell.lnk = ?
O4 - Global Startup: VPN Client.lnk = ?
O8 - Extra context menu item: &使用快车(FlashGet)下载 - E:\其他软件和杂件(2)\国际快车\jc_link.htm
O8 - Extra context menu item: &使用快车(FlashGet)下载全部链接 - E:\其他软件和杂件(2)\国际快车\jc_all.htm
O8 - Extra context menu item: Easy-WebPrint打印 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_Print.html
O8 - Extra context menu item: Easy-WebPrint添加到打印列表 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_AddToList.html
O8 - Extra context menu item: Easy-WebPrint预览 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_Preview.html
O8 - Extra context menu item: Easy-WebPrint高速打印 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_HSPrint.html
O8 - Extra context menu item: 上传到QQ网络硬盘 - E:\qq\0612\AddToNetDisk.htm
O8 - Extra context menu item: 使用迅雷下载 - C:\Program Files\Thunder Network\Thunder\Program\geturl.htm
O8 - Extra context menu item: 使用迅雷下载全部链接 - C:\Program Files\Thunder Network\Thunder\Program\getallurl.htm
O8 - Extra context menu item: 导出到 Microsoft Office Excel(&X) - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: 添加到QQ自定义面板 - E:\qq\0612\AddPanel.htm
O8 - Extra context menu item: 添加到QQ表情 - E:\qq\0612\AddEmotion.htm
O8 - Extra context menu item: 用QQ彩信发送该图片 - E:\qq\0612\SendMMS.htm
O8 - Extra context menu item: 百度Flash搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/FLASHSEARCH.HTM
O8 - Extra context menu item: 百度mp3搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUMP3.HTM
O8 - Extra context menu item: 百度信息快递搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUIE.HTM
O8 - Extra context menu item: 百度图片搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUIMG.HTM
O8 - Extra context menu item: 百度搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUSEARCH.HTM
O8 - Extra context menu item: 百度新闻搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUNEWS.HTM
O8 - Extra context menu item: 豪杰超级解霸V8实时播放 - C:\Herosoft\HeroV8\MPURLGET.HTM
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java 控制台 - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra button: 启动迅雷5 - {09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - C:\Program Files\Thunder Network\Thunder\Thunder.exe
O9 - Extra 'Tools' menuitem: 启动迅雷5 - {09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - C:\Program Files\Thunder Network\Thunder\Thunder.exe
O9 - Extra button: 豪杰超级解霸V8 - {367E0A21-8601-4986-9C9A-153BF5ACA118} - C:\Herosoft\HeroV8\STHSDVD.EXE
O9 - Extra 'Tools' menuitem: 豪杰超级解霸V8 - {367E0A21-8601-4986-9C9A-153BF5ACA118} - C:\Herosoft\HeroV8\STHSDVD.EXE
O9 - Extra button: 信息检索 - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: QQ - {c95fe080-8f5d-11d2-a20b-00aa003c157b} - E:\qq\0612\QQ.EXE
O9 - Extra 'Tools' menuitem: 腾讯QQ - {c95fe080-8f5d-11d2-a20b-00aa003c157b} - E:\qq\0612\QQ.EXE
O9 - Extra button: 快车 - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - F:\其他软件和杂件(2)\国际快车\FlashGet.exe (file missing)
O9 - Extra 'Tools' menuitem: 快车(FlashGet) - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - F:\其他软件和杂件(2)\国际快车\FlashGet.exe (file missing)
O9 - Extra button: (no name) - {DEDEB80D-FA35-45d9-9460-4983E5A8AFE6} - D:\新建文件夹 (2)\QQIEHelper.dll (file missing)
O9 - Extra 'Tools' menuitem: QQ炫彩工具条设置 - {DEDEB80D-FA35-45d9-9460-4983E5A8AFE6} - D:\新建文件夹 (2)\QQIEHelper.dll (file missing)
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.lenovo.com
O15 - Trusted Zone: http://*.221.208.242.29
O15 - Trusted Zone: http://*.221.208.250.138
O15 - Trusted Zone: easyabc.95599.cn
O15 - Trusted Zone: www.95599.cn
O15 - Trusted Zone: http://*.cncmax.cn
O15 - Trusted Zone: http://*.cncmax.hl.cn
O15 - Trusted Zone: http://*.cncmax.tj.cn
O15 - Trusted Zone: http://www.icbc.com.cn
O15 - Trusted Zone: http://*.passport.cncmax.cn
O15 - ESC Trusted Zone: http://*.update.microsoft.com
O16 - DPF: {0CA54D3F-CEAE-48AF-9A2B-31909CB9515D} (Edit Class) - https://www.sz1.cmbchina.com/download/CMBEdit.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {1D90741B-F236-4D21-94F6-F70631BF3CA3} (GemOCX Control) - https://mybank.icbc.com.cn/icbc/GemOCX.cab
O16 - DPF: {5467862B-C477-437F-886E-EC5006B37DCA} (PwdEdit Control) - https://ebank.cmbc.com.cn/PwdEdit.cab
O16 - DPF: {73E4740C-08EB-4133-896B-8D0A7C9EE3CD} (AxInputControl Class) - https://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
O16 - DPF: {8D9E0B29-563C-4226-86C1-5FF2AE77E1D2} (AxSubmitControl Class) - https://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{A6301F3A-5A04-4073-9CF8-CFD570815B08}: NameServer = 202.106.195.68 202.106.46.151
O18 - Protocol: KuGoo - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - C:\WINDOWS\system32\KuGoo3DownXControl.ocx
O18 - Protocol: KuGoo3 - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - C:\WINDOWS\system32\KuGoo3DownXControl.ocx
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Cisco Systems, Inc. - C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InCD Helper (InCDsrv) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: InCD Helper (read only) (InCDsrvR) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O24 - Desktop Component 0: (no name) - http://www.cncard.com./images/product_logo/030002.gif

--
End of file - 10495 bytes

Shaba
2008-12-24, 13:42
To access the Uninstall Manager you would do the following:

1. Start HijackThis
2. Click on the Config button
3. Click on the Misc Tools button
4. Click on the Open Uninstall Manager button.

You will now be presented with a screen similar to the one below:

http://img.bleepingcomputer.com/tutorials/hijackthis/uninstall-man.jpg

5. Click on the Save list... button and specify where you would like to save this file. When you press Save button a notepad will open with the contents of that file. Simply copy and paste the contents of that notepad here on your next reply.

lingra
2008-12-24, 13:50
Acdsee 5.0 正式迷你中文版
Adobe Acrobat 5.0
Adobe Flash Player 10 Plugin
Adobe Flash Player 9 ActiveX
Adobe Flash Player ActiveX
Adobe Photoshop 7.0 中文版
Adobe Reader 7.0 - Chinese Simplified
ArcSoft PhotoStudio 5.5
avast! Antivirus
AVSCodec 1.0
Canon CanoScan Toolbox 4.9
Canon PIXMA iP1000
Canon ScanGear Starter
Cisco Systems VPN Client 5.0.00.0340
Citrix Presentation Server 客户端 - 仅web
CoreAVC Professional Edition (remove only)
Easy-WebPrint
Gemplus Smart Card Reader Tools
Google Earth
Google 软件精选管理器
Haali Media Splitter
HijackThis 2.0.2
Hotfix for Windows Media Format 11 SDK (KB929399)
icbc_netbank_client_controls
InCD
InCD Reader
J2SE Runtime Environment 5.0 Update 11
Java(TM) 6 Update 7
Lingoes 2.4.5
Malwarebytes' Anti-Malware
Manual CanoScan LiDE 25
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft National Language Support Downlevel APIs
Microsoft Office Professional Edition 2003
Microsoft User-Mode Driver Framework Feature Pack 1.0
Mozilla Firefox (3.0.5)
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB954430)
Nero OEM
Picasa 2
Powerword 2005
QQ2006 Beta1SP4
QQ2007 Beta1
Realtek AC'97 Audio
Revo Uninstaller 1.75
RosettaStone V3.20c
Security Update for Windows Internet Explorer 7 (KB960714)
Speech Recognition Engine
Spybot - Search & Destroy
Spybot - Search & Destroy 1.5.2.20
VDrvInst
VIA Rhine-Family Fast Ethernet Adapter
VIA 平台设备管理员
VIA/S3G Display Driver
Windows Installer 3.1 (KB893803)
Windows Internet Explorer 7 安全更新 (KB938127)
Windows Internet Explorer 7 安全更新 (KB939653)
Windows Internet Explorer 7 安全更新 (KB942615)
Windows Internet Explorer 7 安全更新 (KB944533)
Windows Internet Explorer 7 安全更新 (KB950759)
Windows Internet Explorer 7 安全更新 (KB953838)
Windows Internet Explorer 7 安全更新 (KB956390)
Windows Internet Explorer 7 安全更新 (KB958215)
Windows Internet Explorer 7 修补程序 (KB947864)
Windows Media Format 11 runtime
Windows Media Format 11 runtime
Windows Media Player (KB952069) 安全更新
Windows Media Player 11
Windows Media Player 11
Windows Media Player 11 (KB936782) 安全更新
Windows Media Player 11 (KB939683) 修补程序
Windows Media Player 11 (KB954154) 安全更新
Windows XP (KB941569) 安全更新
Windows XP Service Pack 3
Windows XP 安全更新 (KB938464)
Windows XP 安全更新 (KB946648)
Windows XP 安全更新 (KB950760)
Windows XP 安全更新 (KB950762)
Windows XP 安全更新 (KB950974)
Windows XP 安全更新 (KB951066)
Windows XP 安全更新 (KB951376)
Windows XP 安全更新 (KB951376-v2)
Windows XP 安全更新 (KB951698)
Windows XP 安全更新 (KB951748)
Windows XP 安全更新 (KB952954)
Windows XP 安全更新 (KB953155)
Windows XP 安全更新 (KB953839)
Windows XP 安全更新 (KB954211)
Windows XP 安全更新 (KB954459)
Windows XP 安全更新 (KB954600)
Windows XP 安全更新 (KB955069)
Windows XP 安全更新 (KB956391)
Windows XP 安全更新 (KB956802)
Windows XP 安全更新 (KB956803)
Windows XP 安全更新 (KB956841)
Windows XP 安全更新 (KB957095)
Windows XP 安全更新 (KB957097)
Windows XP 安全更新 (KB958644)
Windows XP 更新 (KB951072-v2)
Windows XP 更新 (KB951618-v2)
Windows XP 更新 (KB951978)
Windows XP 更新 (KB954920-v2)
Windows XP 更新 (KB955839)
Windows XP 修补程序 (KB932716-v2)
Windows XP 修补程序 (KB942288-v3)
Windows XP 修补程序 (KB944043-v3)
Windows XP 修补程序 (KB951830)
Windows XP 修补程序 (KB952287)
Windows XP 修补程序 (KB954708)
Windows优化大师 V7.51.6.905
WinRAR 压缩文件管理器
广发证券独立委托程序 V4.83
广发证券至强版
汉王笔无线小金刚
豪杰超级解霸V8
金山快译 2003
卡卡上网安全助手
快车(FlashGet) 1.8.2.1001
宽带我世界
联想100分学校
联想标准功能键盘 V1.02
民生银行客户端安全控件
农行网上银行辅助工具
同花顺2007(v4.40.10,Build 2007.04.09)
同花顺工具条 - T
网通安全卫士
迅雷5
隐藏分区管理
招行专业版
智能维护3.0
中国网通CNCMAX客户端
中信银行网上银行安全控件

Shaba
2008-12-24, 14:11
IMPORTANT I notice there are signs of one or more P2P (Peer to Peer) File Sharing Programs on your computer.

uTorrent

I'd like you to read the this thread (http://forums.spybot.info/showthread.php?t=282).

Please go to Control Panel > Add/Remove Programs and uninstall the programs listed above (in red).

Delete these afterwards:

c:\program files\uTorrent
c:\documents and settings\Owner\Application Data\uTorrent

Please run a new combofix scan when finished and post the log back here.

lingra
2008-12-24, 14:32
ComboFix 08-12-23.01 - Owner 2008-12-24 21:28:47.2 - FAT32x86
Microsoft Windows XP Home Edition 5.1.2600.3.936.1.2052.18.735.463 [GMT 8:00]
执行位置: c:\documents and settings\Owner\桌面\ComboFix.exe
.

((((((((((((((((((((((((((((((((((((((( 被删除的档案 )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\Owner\Favorites\链接

.
((((((((((((((((((((((((( 2008-11-24 至 2008-12-24 的新的档案 )))))))))))))))))))))))))))))))
.

2008-12-24 20:31 . 2008-12-24 20:31 <DIR> d-------- c:\program files\Alwil Software
2008-12-23 08:43 . 2008-12-23 08:43 <DIR> d-------- c:\documents and settings\All Users\Application Data\Google Updater
2008-12-20 10:28 . 2008-12-20 10:29 1,639,241 ---hs---- c:\windows\system32\jbkohtrf.ini
2008-12-20 06:08 . 2008-12-20 06:08 1,661,209 ---hs---- c:\windows\system32\ylwahmrm.ini
2008-12-19 06:35 . 2008-12-19 06:35 <DIR> d-------- c:\windows\Internet Logs
2008-12-19 06:32 . 2008-12-19 06:32 <DIR> d-------- c:\program files\Common Files\Deterministic Networks
2008-12-19 06:32 . 2007-01-31 13:45 127,376 --a------ c:\windows\system32\drivers\dne2000.sys
2008-12-19 06:32 . 2007-01-31 13:45 101,904 --a------ c:\windows\system32\dneinobj.dll
2008-12-19 06:32 . 2008-12-19 06:33 1,593 --a------ c:\windows\VPNInstall.MIF
2008-12-19 06:31 . 2008-12-19 06:31 <DIR> d-------- c:\temp\vpn5
2008-12-19 06:31 . 2008-12-19 06:31 <DIR> d-------- C:\temp
2008-12-19 06:31 . 2008-12-19 06:31 <DIR> d-------- c:\program files\Cisco Systems
2008-12-19 06:07 . 2008-12-19 06:07 1,639,241 ---hs---- c:\windows\system32\fqgnwfsv.ini
2008-12-18 20:57 . 2008-12-18 20:57 <DIR> d-------- c:\documents and settings\Owner\Lb
2008-12-18 12:32 . 2008-12-18 12:32 <DIR> d-------- c:\program files\Trend Micro
2008-12-18 12:26 . 2008-12-18 12:26 91 --a------ c:\windows\wininit.ini
2008-12-18 06:03 . 2008-12-18 06:03 <DIR> d-------- c:\program files\Spybot - Search & Destroy
2008-12-18 04:23 . 2008-12-18 04:23 <DIR> d-------- c:\program files\Malwarebytes' Anti-Malware
2008-12-18 04:23 . 2008-12-03 19:54 38,496 --a------ c:\windows\system32\drivers\mbamswissarmy.sys
2008-12-18 04:23 . 2008-12-03 19:54 15,504 --a------ c:\windows\system32\drivers\mbam.sys
2008-12-18 04:16 . 2008-12-18 04:16 <DIR> d-------- c:\program files\VS Revo Group
2008-12-18 03:59 . 2008-12-18 03:59 <DIR> d-------- c:\documents and settings\Owner\Application Data\Malwarebytes
2008-12-18 03:59 . 2008-12-18 03:59 <DIR> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2008-12-06 11:11 . 2008-12-06 11:11 <DIR> d-------- c:\windows\已看未刻

.
(((((((((((((((((((((((((((((((((((((((( 在三个月内被修改的档案 ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-12-13 06:40 3,593,216 ----a-w c:\windows\system32\dllcache\mshtml.dll
2008-11-11 01:59 45,056 ----a-w c:\windows\ccn-racerpc-bj-uninstall.exe
2008-11-11 01:59 37,781 ----a-w c:\windows\system32\uninst_avs.exe
2008-11-11 01:59 --------- d-----w c:\program files\racer-ccn-racerpc-bj
2008-11-11 01:59 --------- d-----w c:\program files\cncsafe
2008-11-10 15:50 477,808 ------w c:\windows\system32\kmon.dll
2008-11-05 08:40 --------- d-----w c:\program files\CncimAdsl
2008-10-24 11:21 455,296 ----a-w c:\windows\system32\drivers\mrxsmb.sys
2008-10-24 11:21 455,296 ------w c:\windows\system32\dllcache\mrxsmb.sys
2008-10-23 12:38 286,720 ----a-w c:\windows\system32\gdi32.dll
2008-10-23 12:38 286,720 ------w c:\windows\system32\dllcache\gdi32.dll
2008-10-16 13:11 13,824 ------w c:\windows\system32\dllcache\ieudinit.exe
2008-10-16 13:09 70,656 ----a-w c:\windows\system32\dllcache\ie4uinit.exe
2008-10-16 06:13 202,776 ----a-w c:\windows\system32\wuweb.dll
2008-10-16 06:13 202,776 ----a-w c:\windows\system32\dllcache\wuweb.dll
2008-10-16 06:13 1,809,944 ----a-w c:\windows\system32\wuaueng.dll
2008-10-16 06:13 1,809,944 ----a-w c:\windows\system32\dllcache\wuaueng.dll
2008-10-16 06:12 561,688 ----a-w c:\windows\system32\wuapi.dll
2008-10-16 06:12 561,688 ----a-w c:\windows\system32\dllcache\wuapi.dll
2008-10-16 06:12 323,608 ----a-w c:\windows\system32\wucltui.dll
2008-10-16 06:12 323,608 ----a-w c:\windows\system32\dllcache\wucltui.dll
2008-10-16 06:09 92,696 ----a-w c:\windows\system32\dllcache\cdm.dll
2008-10-16 06:09 92,696 ----a-w c:\windows\system32\cdm.dll
2008-10-16 06:09 51,224 ----a-w c:\windows\system32\wuauclt.exe
2008-10-16 06:09 51,224 ----a-w c:\windows\system32\dllcache\wuauclt.exe
2008-10-16 06:09 43,544 ----a-w c:\windows\system32\wups2.dll
2008-10-16 06:08 34,328 ----a-w c:\windows\system32\wups.dll
2008-10-16 06:08 34,328 ----a-w c:\windows\system32\dllcache\wups.dll
2008-10-15 16:35 337,408 ------w c:\windows\system32\dllcache\netapi32.dll
2008-10-15 07:06 633,632 ----a-w c:\windows\system32\dllcache\iexplore.exe
2008-10-15 07:04 161,792 ----a-w c:\windows\system32\dllcache\ieakui.dll
2008-10-07 14:37 136 ----a-w c:\program files\Common Files\jyverify.dat
2008-10-07 11:42 96,880 ----a-w c:\windows\system32\KakaTool.dll
2008-10-03 10:03 246,814 ----a-w c:\windows\system32\strmdll.dll
2008-10-03 10:03 246,814 ----a-w c:\windows\system32\dllcache\strmdll.dll
2008-09-30 08:43 1,286,152 ----a-w c:\windows\system32\msxml4.dll
2008-09-16 22:08 32,768 --sha-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012008091720080918\index.dat
.

((((((((((((((((((((((((((((( snapshot@2008-12-24_ 6.52.33.79 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-11-17 14:45:46 1,666 ----a-w c:\windows\install.dat
+ 2008-11-23 11:34:08 1,666 ----a-w c:\windows\install.dat
+ 2008-11-26 17:21:30 1,236,208 ----a-w c:\windows\system32\aswBoot.exe
+ 2008-11-26 17:15:10 97,480 ----a-w c:\windows\system32\AvastSS.scr
+ 2008-11-26 17:15:36 26,944 ----a-w c:\windows\system32\drivers\aavmker4.sys
+ 2008-11-26 17:17:26 20,560 ----a-w c:\windows\system32\drivers\aswFsBlk.sys
+ 2008-11-26 17:18:26 93,296 ----a-w c:\windows\system32\drivers\aswmon.sys
+ 2008-11-26 17:18:18 94,032 ----a-w c:\windows\system32\drivers\aswmon2.sys
+ 2008-11-26 17:16:30 23,152 ----a-w c:\windows\system32\drivers\aswRdr.sys
+ 2008-11-26 17:17:36 111,184 ----a-w c:\windows\system32\drivers\aswSP.sys
+ 2008-11-26 17:16:38 50,864 ----a-w c:\windows\system32\drivers\aswTdi.sys
+ 2008-12-24 12:33:24 16,384 ----a-w c:\windows\temp\Perflib_Perfdata_750.dat
.
((((((((((((((((((((((((((((((((((((( 重要登入点 ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*注意* 空白与合法缺省登录将不会被显示
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IMJPMIG8.1"="c:\windows\IME\imjp8_1\IMJPMIG.EXE" [2004-08-17 208952]
"gemstrmw"="c:\windows\system32\gemstrmw.exe" [2003-08-29 24576]
"NeroFilterCheck"="c:\windows\system32\NeroCheck.exe" [2001-07-09 155648]
"runeip"="d:\卡卡\rstray.exe" [2008-09-13 141936]
"SunJavaUpdateSched"="c:\program files\Java\jre1.6.0_07\bin\jusched.exe" [2008-06-10 144784]
"Google Updater"="c:\program files\Google\Google Updater\GoogleUpdater.exe" [2008-12-23 161264]
"avast!"="c:\progra~1\ALWILS~1\Avast4\ashDisp.exe" [2008-11-27 81000]
"SoundMan"="SOUNDMAN.EXE" [2004-05-14 c:\windows\SOUNDMAN.EXE]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"KKDelay"="d:\卡卡\RunOnce.exe" [2008-08-04 68208]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]

c:\documents and settings\All Users\「开始」菜单\程序\启动\
HWShell.lnk - e:\hw99\HWPEN\HWshell.EXE [2008-08-03 917504]
VPN Client.lnk - c:\windows\Installer\{CCBAA1F7-E5E1-48B2-9ED9-A79C6A37CE78}\Icon3E5562ED7.ico [2008-12-19 6144]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=kmon.dll

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^「开始」菜单^程序^启动^Adobe Reader Speed Launch.lnk]
backup=c:\windows\pss\Adobe Reader Speed Launch.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^Owner^「开始」菜单^程序^启动^腾讯QQ.LNK]
backup=c:\windows\pss\腾讯QQ.lnkStartup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IMSCMig]
--a------ 2003-07-14 22:57 13368 c:\progra~1\COMMON~1\MICROS~1\IME\IMSC40A\IMSCMIG.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
--a------ 2001-07-09 10:50 155648 c:\windows\system32\NeroCheck.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RegNetPass]
--a------ 2004-05-09 15:30 45056 c:\windows\system32\RegCsp.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SysExplr]
--a------ 2005-08-29 17:59 69632 c:\herosoft\HeroV8\SysExplr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LHotkey]
--a------ 2005-04-15 11:49 40960 c:\windows\LHOTKEY.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VTTimer]
--a------ 2005-03-08 03:33 53248 c:\windows\system32\VTTimer.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VTTrayp]
--a------ 2005-03-11 17:33 147456 c:\windows\system32\VTTrayp.exe

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"e:\\qq\\0612\\QQ.exe"=
"e:\\qq\\0612\\QQUpdateCenter.exe"=
"e:\\qq\\0612\\Qzone\\Qzone.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Thunder Network\\Thunder\\Program\\Thunder5.exe"=
"c:\\Program Files\\Malwarebytes' Anti-Malware\\mbam.exe"=

R0 HpaFilt;HpaFilt;c:\windows\system32\drivers\HpaFilt.sys [2005-08-29 10880]
R0 HpaLower;HpaLower;c:\windows\system32\drivers\HpaLower.sys [2005-08-29 2048]
R0 pciidey;pciidey;c:\windows\system32\drivers\pciidey.sys [2005-08-29 4608]
R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [2008-12-24 111184]
R1 FixDrv;FixDrv;c:\windows\system32\drivers\FixDrv.sys [2005-08-29 6144]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\DRIVERS\aswFsBlk.sys [2008-12-24 20560]
R2 BaseTDI;Rising TDI Base Driver;c:\windows\system32\DRIVERS\BaseTDI.SYS [2006-12-26 13364]
R2 CMB8100;CMB8100;\??\c:\windows\system32\Drivers\CertClient.dat [2007-05-14 3038]
R2 CMBProtector;CMBProtector;\??\c:\windows\system32\Drivers\CMBProtector.dat [2006-12-28 3584]
S3 CALLKEY_IO;CALLKEY_IO;\??\c:\program files\lenovo\智能维护3.0\CALLKEY.sys [2005-08-29 3072]
S3 GKeyUSB;GKeyUSB;c:\windows\system32\Drivers\GKeyUSB.sys [2006-12-27 62096]
S3 QCEmerald;Logitech QuickCam Web;c:\windows\system32\DRIVERS\OVCE.sys [2007-02-08 31872]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{769f8fa8-1e51-11dc-9210-00142a43674d}]
\Shell\AutoRun\command - desktop.ion

*Newly Created Service* - AAVMKER4
*Newly Created Service* - ASWFSBLK
*Newly Created Service* - ASWMON2
*Newly Created Service* - ASWRDR
*Newly Created Service* - ASWSP
*Newly Created Service* - ASWTDI
*Newly Created Service* - ASWUPDSV
*Newly Created Service* - AVAST!_ANTIVIRUS
*Newly Created Service* - AVAST!_MAIL_SCANNER
*Newly Created Service* - AVAST!_WEB_SCANNER
.
‘计划任务’ 文件夹 里的内容

2008-12-21 c:\windows\Tasks\Update.job
- c:\windows\wintask.exe []
.
- - - - ORPHANS REMOVED - - - -

WebBrowser-{39852EFE-325B-45EF-9A60-3DBECD2DDDD5} - c:\windows\system32\thsbar.dll


.
------- 而外的扫描 -------
.
uStart Page = about:blank
IE: e:\qq\0612\SendMMS.htm
IE: &使用快车(FlashGet)下载 - e:\其他软件和杂件(2)\国际快车\jc_link.htm
IE: &使用快车(FlashGet)下载全部链接 - e:\其他软件和杂件(2)\国际快车\jc_all.htm
IE: Easy-WebPrint打印 - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_Print.html
IE: Easy-WebPrint添加到打印列表 - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_AddToList.html
IE: Easy-WebPrint预览 - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_Preview.html
IE: Easy-WebPrint高速打印 - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_HSPrint.html
IE: 上传到QQ网络硬盘 - e:\qq\0612\AddToNetDisk.htm
IE: 使用迅雷下载 - c:\program files\Thunder Network\Thunder\Program\geturl.htm
IE: 使用迅雷下载全部链接 - c:\program files\Thunder Network\Thunder\Program\getallurl.htm
IE: 导出到 Microsoft Office Excel(&X) - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
IE: 添加到QQ自定义面板 - e:\qq\0612\AddPanel.htm
IE: 添加到QQ表情 - e:\qq\0612\AddEmotion.htm
IE: 用QQ彩信发送该图片 - e:\qq\0612\SendMMS.htm
IE: 百度Flash搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/FLASHSEARCH.HTM
IE: 百度mp3搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUMP3.HTM
IE: 百度信息快递搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUIE.HTM
IE: 百度图片搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUIMG.HTM
IE: 百度搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUSEARCH.HTM
IE: 百度新闻搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUNEWS.HTM
IE: 豪杰超级解霸V8实时播放 - c:\herosoft\HeroV8\MPURLGET.HTM
IE: {{09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - c:\program files\Thunder Network\Thunder\Thunder.exe
IE: {{367E0A21-8601-4986-9C9A-153BF5ACA118} - c:\herosoft\HeroV8\STHSDVD.EXE
IE: {{c95fe080-8f5d-11d2-a20b-00aa003c157b} - e:\qq\0612\QQ.EXE
IE: {{09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - c:\program files\Thunder Network\Thunder\Thunder.exe -
IE: {{367E0A21-8601-4986-9C9A-153BF5ACA118} - c:\herosoft\HeroV8\STHSDVD.EXE -
IE: {{c95fe080-8f5d-11d2-a20b-00aa003c157b} - e:\qq\0612\QQ.EXE -
IE: {{DEDEB80D-FA35-45d9-9460-4983E5A8AFE6} - {39732CE5-0EE6-401A-A0B2-27F46B755C5B} - d:\新建文件夹 (2)\QQIEHelper.dll
Trusted Zone: easyabc.95599.cn
Trusted Zone: www.95599.cn
TCP: {A6301F3A-5A04-4073-9CF8-CFD570815B08} = 202.106.195.68 202.106.46.151
Handler: KuGoo - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - c:\windows\system32\KuGoo3DownXControl.ocx
Handler: KuGoo3 - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - c:\windows\system32\KuGoo3DownXControl.ocx

O16 -: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
c:\windows\Downloaded Program Files\Microsoft XML Parser for Java.osd

c:\windows\system32\CMBEdit.dll - O16 -: {0CA54D3F-CEAE-48AF-9A2B-31909CB9515D}
hxxps://www.sz1.cmbchina.com/download/CMBEdit.cab
c:\windows\Downloaded Program Files\CMBEdit.inf

c:\windows\Downloaded Program Files\GemOCX.ocx - O16 -: {1D90741B-F236-4D21-94F6-F70631BF3CA3}
hxxps://mybank.icbc.com.cn/icbc/GemOCX.cab
c:\windows\Downloaded Program Files\GemOCX.inf

c:\windows\Downloaded Program Files\PwdEdit.ocx - O16 -: {5467862B-C477-437F-886E-EC5006B37DCA}
hxxps://ebank.cmbc.com.cn/PwdEdit.cab
c:\windows\Downloaded Program Files\PwdEdit.inf

c:\windows\system32\msvcp60.dll - c:\windows\Downloaded Program Files\SubmitControl.dll
c:\windows\Downloaded Program Files\InputControl.dll
O16 -: {73E4740C-08EB-4133-896B-8D0A7C9EE3CD}
hxxps://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
c:\windows\Downloaded Program Files\AxSafeControls.inf

c:\windows\system32\msvcp60.dll - c:\windows\Downloaded Program Files\CONFLICT.1\SubmitControl.dll
c:\windows\Downloaded Program Files\CONFLICT.1\InputControl.dll
O16 -: {8D9E0B29-563C-4226-86C1-5FF2AE77E1D2}
hxxps://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
c:\windows\Downloaded Program Files\CONFLICT.1\AxSafeControls.inf
FF - ProfilePath - c:\documents and settings\Owner\Application Data\Mozilla\Firefox\Profiles\m0jlamgx.default\
FF - prefs.js: browser.search.selectedEngine - Wikipedia (en)
FF - prefs.js: browser.startup.homepage -
FF - prefs.js: network.proxy.http - 128.59.67.200:3124
FF - prefs.js: network.proxy.type - 4
FF - plugin: c:\program files\Acrobatchs\Reader\browser\nppdf32.dll
FF - plugin: c:\program files\Google\Google Updater\2.4.1439.6872\npCIDetect13.dll
FF - plugin: c:\program files\Picasa2\npPicasa2.dll
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-12-24 21:30:05
Windows 5.1.2600 Service Pack 3 FAT NTAPI

扫描被隐藏的进程。。。 ...

扫描被隐藏的启动组。。。

扫描被隐藏的文件。。。

扫描完成
被隐藏的档案: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\CMB8100]
"ImagePath"="\??\c:\windows\system32\Drivers\CertClient.dat"

[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\CMBProtector]
"ImagePath"="\??\c:\windows\system32\Drivers\CMBProtector.dat"
.
完成时间: 2008-12-24 21:30:46
ComboFix-quarantined-files.txt 2008-12-24 13:30:46
ComboFix2.txt 2008-12-23 22:53:10

Pre-Run: 4,939,915,264 可用字节
Post-Run: 4,947,804,160 可用字节

259 --- E O F --- 2008-12-11 04:31:16

Shaba
2008-12-24, 15:32
Open notepad and copy/paste the text in the codebox below into it:


File::
c:\windows\system32\jbkohtrf.ini
c:\windows\system32\ylwahmrm.ini
c:\windows\system32\dneinobj.dll

Folder::
c:\temp\vpn5

Registry::
[-HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{769f8fa8-1e51-11dc-9210-00142a43674d}]


Save this as "CFScript"

Then drag the CFScript into ComboFix.exe as you see in the screenshot below.

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

This will start ComboFix again. After reboot, (in case it asks to reboot), post the contents of Combofix.txt in your next reply together with a new HijackThis log.

Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.

lingra
2008-12-25, 00:21
Here are the logs as requested. Thanks.


ComboFix 08-12-24.01 - Owner 2008-12-25 7:14:51.3 - FAT32x86
Microsoft Windows XP Home Edition 5.1.2600.3.936.1.2052.18.735.447 [GMT 8:00]
执行位置: c:\documents and settings\Owner\桌面\ComboFix.exe
Command switches used :: c:\documents and settings\Owner\桌面\CFScript.txt
* 成功创造新还原点

FILE ::
c:\windows\system32\dneinobj.dll
c:\windows\system32\jbkohtrf.ini
c:\windows\system32\ylwahmrm.ini
.

((((((((((((((((((((((((((((((((((((((( 被删除的档案 )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\Owner\Favorites\链接
c:\temp\vpn5
c:\temp\vpn5\DelayInst.exe
c:\temp\vpn5\Firewall_Exception_2k-xp.bat
c:\temp\vpn5\installservice.exe
c:\temp\vpn5\instmsi.exe
c:\temp\vpn5\instmsiw.exe
c:\temp\vpn5\pcf.exe
c:\temp\vpn5\sig.dat
c:\temp\vpn5\UTSW Campus Wireless.pcf
c:\temp\vpn5\UTSW Remote with NAT.pcf
c:\temp\vpn5\UTSW Remote without NAT.pcf
c:\temp\vpn5\vpnclient_fc.mst
c:\temp\vpn5\vpnclient_jp.mst
c:\temp\vpn5\vpnclient_setup.exe
c:\temp\vpn5\vpnclient_setup.ini
c:\temp\vpn5\vpnclient_setup.msi
c:\temp\vpn5\vpnclient_setup.pdf
c:\temp\vpn5\vpnclient_setup.sms
c:\windows\system32\dneinobj.dll
c:\windows\system32\jbkohtrf.ini
c:\windows\system32\ylwahmrm.ini

.
((((((((((((((((((((((((( 2008-11-24 至 2008-12-24 的新的档案 )))))))))))))))))))))))))))))))
.

2008-12-24 20:31 . 2008-12-24 20:31 <DIR> d-------- c:\program files\Alwil Software
2008-12-23 08:43 . 2008-12-23 08:43 <DIR> d-------- c:\documents and settings\All Users\Application Data\Google Updater
2008-12-19 06:35 . 2008-12-19 06:35 <DIR> d-------- c:\windows\Internet Logs
2008-12-19 06:32 . 2008-12-19 06:32 <DIR> d-------- c:\program files\Common Files\Deterministic Networks
2008-12-19 06:32 . 2007-01-31 13:45 127,376 --a------ c:\windows\system32\drivers\dne2000.sys
2008-12-19 06:32 . 2008-12-19 06:33 1,593 --a------ c:\windows\VPNInstall.MIF
2008-12-19 06:31 . 2008-12-19 06:31 <DIR> d-------- C:\temp
2008-12-19 06:31 . 2008-12-19 06:31 <DIR> d-------- c:\program files\Cisco Systems
2008-12-19 06:07 . 2008-12-19 06:07 1,639,241 ---hs---- c:\windows\system32\fqgnwfsv.ini
2008-12-18 20:57 . 2008-12-18 20:57 <DIR> d-------- c:\documents and settings\Owner\Lb
2008-12-18 12:32 . 2008-12-18 12:32 <DIR> d-------- c:\program files\Trend Micro
2008-12-18 12:26 . 2008-12-18 12:26 91 --a------ c:\windows\wininit.ini
2008-12-18 06:03 . 2008-12-18 06:03 <DIR> d-------- c:\program files\Spybot - Search & Destroy
2008-12-18 04:23 . 2008-12-18 04:23 <DIR> d-------- c:\program files\Malwarebytes' Anti-Malware
2008-12-18 04:23 . 2008-12-03 19:54 38,496 --a------ c:\windows\system32\drivers\mbamswissarmy.sys
2008-12-18 04:23 . 2008-12-03 19:54 15,504 --a------ c:\windows\system32\drivers\mbam.sys
2008-12-18 04:16 . 2008-12-18 04:16 <DIR> d-------- c:\program files\VS Revo Group
2008-12-18 03:59 . 2008-12-18 03:59 <DIR> d-------- c:\documents and settings\Owner\Application Data\Malwarebytes
2008-12-18 03:59 . 2008-12-18 03:59 <DIR> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2008-12-06 11:11 . 2008-12-06 11:11 <DIR> d-------- c:\windows\已看未刻

.
(((((((((((((((((((((((((((((((((((((((( 在三个月内被修改的档案 ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-12-13 06:40 3,593,216 ----a-w c:\windows\system32\dllcache\mshtml.dll
2008-11-11 01:59 45,056 ----a-w c:\windows\ccn-racerpc-bj-uninstall.exe
2008-11-11 01:59 37,781 ----a-w c:\windows\system32\uninst_avs.exe
2008-11-11 01:59 --------- d-----w c:\program files\racer-ccn-racerpc-bj
2008-11-11 01:59 --------- d-----w c:\program files\cncsafe
2008-11-10 15:50 477,808 ------w c:\windows\system32\kmon.dll
2008-11-05 08:40 --------- d-----w c:\program files\CncimAdsl
2008-10-24 11:21 455,296 ----a-w c:\windows\system32\drivers\mrxsmb.sys
2008-10-24 11:21 455,296 ------w c:\windows\system32\dllcache\mrxsmb.sys
2008-10-23 12:38 286,720 ----a-w c:\windows\system32\gdi32.dll
2008-10-23 12:38 286,720 ------w c:\windows\system32\dllcache\gdi32.dll
2008-10-16 13:11 13,824 ------w c:\windows\system32\dllcache\ieudinit.exe
2008-10-16 13:09 70,656 ----a-w c:\windows\system32\dllcache\ie4uinit.exe
2008-10-16 06:13 202,776 ----a-w c:\windows\system32\wuweb.dll
2008-10-16 06:13 202,776 ----a-w c:\windows\system32\dllcache\wuweb.dll
2008-10-16 06:13 1,809,944 ----a-w c:\windows\system32\wuaueng.dll
2008-10-16 06:13 1,809,944 ----a-w c:\windows\system32\dllcache\wuaueng.dll
2008-10-16 06:12 561,688 ----a-w c:\windows\system32\wuapi.dll
2008-10-16 06:12 561,688 ----a-w c:\windows\system32\dllcache\wuapi.dll
2008-10-16 06:12 323,608 ----a-w c:\windows\system32\wucltui.dll
2008-10-16 06:12 323,608 ----a-w c:\windows\system32\dllcache\wucltui.dll
2008-10-16 06:09 92,696 ----a-w c:\windows\system32\dllcache\cdm.dll
2008-10-16 06:09 92,696 ----a-w c:\windows\system32\cdm.dll
2008-10-16 06:09 51,224 ----a-w c:\windows\system32\wuauclt.exe
2008-10-16 06:09 51,224 ----a-w c:\windows\system32\dllcache\wuauclt.exe
2008-10-16 06:09 43,544 ----a-w c:\windows\system32\wups2.dll
2008-10-16 06:08 34,328 ----a-w c:\windows\system32\wups.dll
2008-10-16 06:08 34,328 ----a-w c:\windows\system32\dllcache\wups.dll
2008-10-15 16:35 337,408 ------w c:\windows\system32\dllcache\netapi32.dll
2008-10-15 07:06 633,632 ----a-w c:\windows\system32\dllcache\iexplore.exe
2008-10-15 07:04 161,792 ----a-w c:\windows\system32\dllcache\ieakui.dll
2008-10-07 14:37 136 ----a-w c:\program files\Common Files\jyverify.dat
2008-10-07 11:42 96,880 ----a-w c:\windows\system32\KakaTool.dll
2008-10-03 10:03 246,814 ----a-w c:\windows\system32\strmdll.dll
2008-10-03 10:03 246,814 ----a-w c:\windows\system32\dllcache\strmdll.dll
2008-09-30 08:43 1,286,152 ----a-w c:\windows\system32\msxml4.dll
2008-09-16 22:08 32,768 --sha-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012008091720080918\index.dat
.

((((((((((((((((((((((((((((( snapshot@2008-12-24_ 6.52.33.79 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-11-17 14:45:46 1,666 ----a-w c:\windows\install.dat
+ 2008-11-23 11:34:08 1,666 ----a-w c:\windows\install.dat
+ 2008-11-26 17:21:30 1,236,208 ----a-w c:\windows\system32\aswBoot.exe
+ 2008-11-26 17:15:10 97,480 ----a-w c:\windows\system32\AvastSS.scr
+ 2008-11-26 17:15:36 26,944 ----a-w c:\windows\system32\drivers\aavmker4.sys
+ 2008-11-26 17:17:26 20,560 ----a-w c:\windows\system32\drivers\aswFsBlk.sys
+ 2008-11-26 17:18:26 93,296 ----a-w c:\windows\system32\drivers\aswmon.sys
+ 2008-11-26 17:18:18 94,032 ----a-w c:\windows\system32\drivers\aswmon2.sys
+ 2008-11-26 17:16:30 23,152 ----a-w c:\windows\system32\drivers\aswRdr.sys
+ 2008-11-26 17:17:36 111,184 ----a-w c:\windows\system32\drivers\aswSP.sys
+ 2008-11-26 17:16:38 50,864 ----a-w c:\windows\system32\drivers\aswTdi.sys
+ 2008-12-24 23:07:24 16,384 ----a-w c:\windows\temp\Perflib_Perfdata_670.dat
.
((((((((((((((((((((((((((((((((((((( 重要登入点 ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*注意* 空白与合法缺省登录将不会被显示
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IMJPMIG8.1"="c:\windows\IME\imjp8_1\IMJPMIG.EXE" [2004-08-17 208952]
"gemstrmw"="c:\windows\system32\gemstrmw.exe" [2003-08-29 24576]
"NeroFilterCheck"="c:\windows\system32\NeroCheck.exe" [2001-07-09 155648]
"runeip"="d:\卡卡\rstray.exe" [2008-09-13 141936]
"SunJavaUpdateSched"="c:\program files\Java\jre1.6.0_07\bin\jusched.exe" [2008-06-10 144784]
"Google Updater"="c:\program files\Google\Google Updater\GoogleUpdater.exe" [2008-12-23 161264]
"avast!"="c:\progra~1\ALWILS~1\Avast4\ashDisp.exe" [2008-11-27 81000]
"SoundMan"="SOUNDMAN.EXE" [2004-05-14 c:\windows\SOUNDMAN.EXE]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"KKDelay"="d:\卡卡\RunOnce.exe" [2008-08-04 68208]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]

c:\documents and settings\All Users\「开始」菜单\程序\启动\
HWShell.lnk - e:\hw99\HWPEN\HWshell.EXE [2008-08-03 917504]
VPN Client.lnk - c:\windows\Installer\{CCBAA1F7-E5E1-48B2-9ED9-A79C6A37CE78}\Icon3E5562ED7.ico [2008-12-19 6144]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=kmon.dll

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^「开始」菜单^程序^启动^Adobe Reader Speed Launch.lnk]
backup=c:\windows\pss\Adobe Reader Speed Launch.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^Owner^「开始」菜单^程序^启动^腾讯QQ.LNK]
backup=c:\windows\pss\腾讯QQ.lnkStartup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IMSCMig]
--a------ 2003-07-14 22:57 13368 c:\progra~1\COMMON~1\MICROS~1\IME\IMSC40A\IMSCMIG.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
--a------ 2001-07-09 10:50 155648 c:\windows\system32\NeroCheck.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RegNetPass]
--a------ 2004-05-09 15:30 45056 c:\windows\system32\RegCsp.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SysExplr]
--a------ 2005-08-29 17:59 69632 c:\herosoft\HeroV8\SysExplr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LHotkey]
--a------ 2005-04-15 11:49 40960 c:\windows\LHOTKEY.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VTTimer]
--a------ 2005-03-08 03:33 53248 c:\windows\system32\VTTimer.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VTTrayp]
--a------ 2005-03-11 17:33 147456 c:\windows\system32\VTTrayp.exe

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"e:\\qq\\0612\\QQ.exe"=
"e:\\qq\\0612\\QQUpdateCenter.exe"=
"e:\\qq\\0612\\Qzone\\Qzone.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Thunder Network\\Thunder\\Program\\Thunder5.exe"=
"c:\\Program Files\\Malwarebytes' Anti-Malware\\mbam.exe"=

R0 HpaFilt;HpaFilt;c:\windows\system32\drivers\HpaFilt.sys [2005-08-29 10880]
R0 HpaLower;HpaLower;c:\windows\system32\drivers\HpaLower.sys [2005-08-29 2048]
R0 pciidey;pciidey;c:\windows\system32\drivers\pciidey.sys [2005-08-29 4608]
R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [2008-12-24 111184]
R1 FixDrv;FixDrv;c:\windows\system32\drivers\FixDrv.sys [2005-08-29 6144]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\DRIVERS\aswFsBlk.sys [2008-12-24 20560]
R2 BaseTDI;Rising TDI Base Driver;c:\windows\system32\DRIVERS\BaseTDI.SYS [2006-12-26 13364]
R2 CMB8100;CMB8100;\??\c:\windows\system32\Drivers\CertClient.dat [2007-05-14 3038]
R2 CMBProtector;CMBProtector;\??\c:\windows\system32\Drivers\CMBProtector.dat [2006-12-28 3584]
S3 CALLKEY_IO;CALLKEY_IO;\??\c:\program files\lenovo\智能维护3.0\CALLKEY.sys [2005-08-29 3072]
S3 GKeyUSB;GKeyUSB;c:\windows\system32\Drivers\GKeyUSB.sys [2006-12-27 62096]
S3 QCEmerald;Logitech QuickCam Web;c:\windows\system32\DRIVERS\OVCE.sys [2007-02-08 31872]
.
‘计划任务’ 文件夹 里的内容

2008-12-21 c:\windows\Tasks\Update.job
- c:\windows\wintask.exe []
.
.
------- 而外的扫描 -------
.
uStart Page = about:blank
IE: e:\qq\0612\SendMMS.htm
IE: &使用快车(FlashGet)下载 - e:\其他软件和杂件(2)\国际快车\jc_link.htm
IE: &使用快车(FlashGet)下载全部链接 - e:\其他软件和杂件(2)\国际快车\jc_all.htm
IE: Easy-WebPrint打印 - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_Print.html
IE: Easy-WebPrint添加到打印列表 - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_AddToList.html
IE: Easy-WebPrint预览 - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_Preview.html
IE: Easy-WebPrint高速打印 - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_HSPrint.html
IE: 上传到QQ网络硬盘 - e:\qq\0612\AddToNetDisk.htm
IE: 使用迅雷下载 - c:\program files\Thunder Network\Thunder\Program\geturl.htm
IE: 使用迅雷下载全部链接 - c:\program files\Thunder Network\Thunder\Program\getallurl.htm
IE: 导出到 Microsoft Office Excel(&X) - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
IE: 添加到QQ自定义面板 - e:\qq\0612\AddPanel.htm
IE: 添加到QQ表情 - e:\qq\0612\AddEmotion.htm
IE: 用QQ彩信发送该图片 - e:\qq\0612\SendMMS.htm
IE: 百度Flash搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/FLASHSEARCH.HTM
IE: 百度mp3搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUMP3.HTM
IE: 百度信息快递搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUIE.HTM
IE: 百度图片搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUIMG.HTM
IE: 百度搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUSEARCH.HTM
IE: 百度新闻搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUNEWS.HTM
IE: 豪杰超级解霸V8实时播放 - c:\herosoft\HeroV8\MPURLGET.HTM
IE: {{09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - c:\program files\Thunder Network\Thunder\Thunder.exe
IE: {{367E0A21-8601-4986-9C9A-153BF5ACA118} - c:\herosoft\HeroV8\STHSDVD.EXE
IE: {{c95fe080-8f5d-11d2-a20b-00aa003c157b} - e:\qq\0612\QQ.EXE
IE: {{09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - c:\program files\Thunder Network\Thunder\Thunder.exe -
IE: {{367E0A21-8601-4986-9C9A-153BF5ACA118} - c:\herosoft\HeroV8\STHSDVD.EXE -
IE: {{c95fe080-8f5d-11d2-a20b-00aa003c157b} - e:\qq\0612\QQ.EXE -
IE: {{DEDEB80D-FA35-45d9-9460-4983E5A8AFE6} - {39732CE5-0EE6-401A-A0B2-27F46B755C5B} - d:\新建文件夹 (2)\QQIEHelper.dll
Trusted Zone: easyabc.95599.cn
Trusted Zone: www.95599.cn
TCP: {A6301F3A-5A04-4073-9CF8-CFD570815B08} = 202.106.195.68 202.106.46.151
Handler: KuGoo - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - c:\windows\system32\KuGoo3DownXControl.ocx
Handler: KuGoo3 - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - c:\windows\system32\KuGoo3DownXControl.ocx

O16 -: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
c:\windows\Downloaded Program Files\Microsoft XML Parser for Java.osd

c:\windows\system32\CMBEdit.dll - O16 -: {0CA54D3F-CEAE-48AF-9A2B-31909CB9515D}
hxxps://www.sz1.cmbchina.com/download/CMBEdit.cab
c:\windows\Downloaded Program Files\CMBEdit.inf

c:\windows\Downloaded Program Files\GemOCX.ocx - O16 -: {1D90741B-F236-4D21-94F6-F70631BF3CA3}
hxxps://mybank.icbc.com.cn/icbc/GemOCX.cab
c:\windows\Downloaded Program Files\GemOCX.inf

c:\windows\Downloaded Program Files\PwdEdit.ocx - O16 -: {5467862B-C477-437F-886E-EC5006B37DCA}
hxxps://ebank.cmbc.com.cn/PwdEdit.cab
c:\windows\Downloaded Program Files\PwdEdit.inf

c:\windows\system32\msvcp60.dll - c:\windows\Downloaded Program Files\SubmitControl.dll
c:\windows\Downloaded Program Files\InputControl.dll
O16 -: {73E4740C-08EB-4133-896B-8D0A7C9EE3CD}
hxxps://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
c:\windows\Downloaded Program Files\AxSafeControls.inf

c:\windows\system32\msvcp60.dll - c:\windows\Downloaded Program Files\CONFLICT.1\SubmitControl.dll
c:\windows\Downloaded Program Files\CONFLICT.1\InputControl.dll
O16 -: {8D9E0B29-563C-4226-86C1-5FF2AE77E1D2}
hxxps://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
c:\windows\Downloaded Program Files\CONFLICT.1\AxSafeControls.inf
FF - ProfilePath - c:\documents and settings\Owner\Application Data\Mozilla\Firefox\Profiles\m0jlamgx.default\
FF - prefs.js: browser.search.selectedEngine - Wikipedia (en)
FF - prefs.js: browser.startup.homepage -
FF - prefs.js: network.proxy.http - 128.59.67.200:3124
FF - prefs.js: network.proxy.type - 4
FF - plugin: c:\program files\Acrobatchs\Reader\browser\nppdf32.dll
FF - plugin: c:\program files\Google\Google Updater\2.4.1439.6872\npCIDetect13.dll
FF - plugin: c:\program files\Picasa2\npPicasa2.dll
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-12-25 07:16:34
Windows 5.1.2600 Service Pack 3 FAT NTAPI

扫描被隐藏的进程。。。 ...

扫描被隐藏的启动组。。。

扫描被隐藏的文件。。。

扫描完成
被隐藏的档案: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\CMB8100]
"ImagePath"="\??\c:\windows\system32\Drivers\CertClient.dat"

[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\CMBProtector]
"ImagePath"="\??\c:\windows\system32\Drivers\CMBProtector.dat"
.
完成时间: 2008-12-25 7:17:15
ComboFix-quarantined-files.txt 2008-12-24 23:17:14
ComboFix3.txt 2008-12-23 22:53:10
ComboFix2.txt 2008-12-24 13:30:48

Pre-Run: 4,881,850,368 可用字节
Post-Run: 4,868,505,600 可用字节

269 --- E O F --- 2008-12-11 04:31:16



Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 7:18:54, on 2008-12-25
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16762)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\WINDOWS\system32\svchost.exe
D:\卡卡\rstray.exe
C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
C:\Program Files\Google\Google Updater\GoogleUpdater.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\WINDOWS\system32\ctfmon.exe
E:\HW99\HWPEN\HWshell.EXE
C:\WINDOWS\system32\conime.exe
C:\WINDOWS\system32\notepad.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Trend Micro\HijackThis\lingra.exe

O2 - BHO: Thunder AtOnce - {01443AEC-0FD1-40fd-9C87-E93D1494C233} - C:\Program Files\Thunder Network\Thunder\ComDlls\TDAtOnce_Now.dll
O2 - BHO: (no name) - {06849E9E-C8D7-4D59-B87D-784B7D6BE0B3} - (no file)
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: flashget urlcatch - {2F364306-AA45-47B5-9F9D-39A8B94E7EF7} - E:\其他软件和杂件(2)\国际快车\jccatch.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O2 - BHO: ThunderBHO - {889D2FEB-5411-4565-8998-1DD2C5261283} - C:\Program Files\Thunder Network\Thunder\ComDlls\xunleiBHO_Now.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.0.926.3450\swg.dll
O2 - BHO: FlashGet GetFlash Class - {F156768E-81EF-470C-9057-481BA8380DBA} - F:\其他软件和杂件(2)\国际快车\getflash.dll (file missing)
O3 - Toolbar: 金山快译(&K) - {6C3797D2-3FEF-4cd4-B654-D3AE55B4128C} - C:\PROGRA~1\Kingsoft\FASTAI~1\IEBand.dll
O3 - Toolbar: Easy-WebPrint - {327C2873-E90D-4c37-AA9D-10AC9BABA46C} - C:\Program Files\Canon\Easy-WebPrint\Toolband.dll
O3 - Toolbar: (no name) - {E0E899AB-F487-11D5-8D29-0050BA6940E3} - (no file)
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [gemstrmw] C:\WINDOWS\system32\gemstrmw.exe /r
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [runeip] "D:\卡卡\rstray.exe" /startup
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKLM\..\Run: [Google Updater] "C:\Program Files\Google\Google Updater\GoogleUpdater.exe" -systray -startup
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\RunOnce: [KKDelay] D:\卡卡\RunOnce.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Global Startup: HWShell.lnk = ?
O4 - Global Startup: VPN Client.lnk = ?
O8 - Extra context menu item: &使用快车(FlashGet)下载 - E:\其他软件和杂件(2)\国际快车\jc_link.htm
O8 - Extra context menu item: &使用快车(FlashGet)下载全部链接 - E:\其他软件和杂件(2)\国际快车\jc_all.htm
O8 - Extra context menu item: Easy-WebPrint打印 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_Print.html
O8 - Extra context menu item: Easy-WebPrint添加到打印列表 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_AddToList.html
O8 - Extra context menu item: Easy-WebPrint预览 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_Preview.html
O8 - Extra context menu item: Easy-WebPrint高速打印 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_HSPrint.html
O8 - Extra context menu item: 上传到QQ网络硬盘 - E:\qq\0612\AddToNetDisk.htm
O8 - Extra context menu item: 使用迅雷下载 - C:\Program Files\Thunder Network\Thunder\Program\geturl.htm
O8 - Extra context menu item: 使用迅雷下载全部链接 - C:\Program Files\Thunder Network\Thunder\Program\getallurl.htm
O8 - Extra context menu item: 导出到 Microsoft Office Excel(&X) - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: 添加到QQ自定义面板 - E:\qq\0612\AddPanel.htm
O8 - Extra context menu item: 添加到QQ表情 - E:\qq\0612\AddEmotion.htm
O8 - Extra context menu item: 用QQ彩信发送该图片 - E:\qq\0612\SendMMS.htm
O8 - Extra context menu item: 百度Flash搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/FLASHSEARCH.HTM
O8 - Extra context menu item: 百度mp3搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUMP3.HTM
O8 - Extra context menu item: 百度信息快递搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUIE.HTM
O8 - Extra context menu item: 百度图片搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUIMG.HTM
O8 - Extra context menu item: 百度搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUSEARCH.HTM
O8 - Extra context menu item: 百度新闻搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUNEWS.HTM
O8 - Extra context menu item: 豪杰超级解霸V8实时播放 - C:\Herosoft\HeroV8\MPURLGET.HTM
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java 控制台 - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra button: 启动迅雷5 - {09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - C:\Program Files\Thunder Network\Thunder\Thunder.exe
O9 - Extra 'Tools' menuitem: 启动迅雷5 - {09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - C:\Program Files\Thunder Network\Thunder\Thunder.exe
O9 - Extra button: 豪杰超级解霸V8 - {367E0A21-8601-4986-9C9A-153BF5ACA118} - C:\Herosoft\HeroV8\STHSDVD.EXE
O9 - Extra 'Tools' menuitem: 豪杰超级解霸V8 - {367E0A21-8601-4986-9C9A-153BF5ACA118} - C:\Herosoft\HeroV8\STHSDVD.EXE
O9 - Extra button: 信息检索 - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: QQ - {c95fe080-8f5d-11d2-a20b-00aa003c157b} - E:\qq\0612\QQ.EXE
O9 - Extra 'Tools' menuitem: 腾讯QQ - {c95fe080-8f5d-11d2-a20b-00aa003c157b} - E:\qq\0612\QQ.EXE
O9 - Extra button: 快车 - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - F:\其他软件和杂件(2)\国际快车\FlashGet.exe (file missing)
O9 - Extra 'Tools' menuitem: 快车(FlashGet) - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - F:\其他软件和杂件(2)\国际快车\FlashGet.exe (file missing)
O9 - Extra button: (no name) - {DEDEB80D-FA35-45d9-9460-4983E5A8AFE6} - D:\新建文件夹 (2)\QQIEHelper.dll (file missing)
O9 - Extra 'Tools' menuitem: QQ炫彩工具条设置 - {DEDEB80D-FA35-45d9-9460-4983E5A8AFE6} - D:\新建文件夹 (2)\QQIEHelper.dll (file missing)
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.lenovo.com
O15 - Trusted Zone: http://*.221.208.242.29
O15 - Trusted Zone: http://*.221.208.250.138
O15 - Trusted Zone: easyabc.95599.cn
O15 - Trusted Zone: www.95599.cn
O15 - Trusted Zone: http://*.cncmax.cn
O15 - Trusted Zone: http://*.cncmax.hl.cn
O15 - Trusted Zone: http://*.cncmax.tj.cn
O15 - Trusted Zone: http://www.icbc.com.cn
O15 - Trusted Zone: http://*.passport.cncmax.cn
O15 - ESC Trusted Zone: http://*.update.microsoft.com
O16 - DPF: {0CA54D3F-CEAE-48AF-9A2B-31909CB9515D} (Edit Class) - https://www.sz1.cmbchina.com/download/CMBEdit.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {1D90741B-F236-4D21-94F6-F70631BF3CA3} (GemOCX Control) - https://mybank.icbc.com.cn/icbc/GemOCX.cab
O16 - DPF: {5467862B-C477-437F-886E-EC5006B37DCA} (PwdEdit Control) - https://ebank.cmbc.com.cn/PwdEdit.cab
O16 - DPF: {73E4740C-08EB-4133-896B-8D0A7C9EE3CD} (AxInputControl Class) - https://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
O16 - DPF: {8D9E0B29-563C-4226-86C1-5FF2AE77E1D2} (AxSubmitControl Class) - https://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{A6301F3A-5A04-4073-9CF8-CFD570815B08}: NameServer = 202.106.195.68 202.106.46.151
O18 - Protocol: KuGoo - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - C:\WINDOWS\system32\KuGoo3DownXControl.ocx
O18 - Protocol: KuGoo3 - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - C:\WINDOWS\system32\KuGoo3DownXControl.ocx
O20 - AppInit_DLLs: kmon.dll
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Cisco Systems, Inc. - C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InCD Helper (InCDsrv) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: InCD Helper (read only) (InCDsrvR) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O24 - Desktop Component 0: (no name) - http://www.cncard.com./images/product_logo/030002.gif

--
End of file - 10332 bytes

Shaba
2008-12-25, 12:32
Open notepad and copy/paste the text in the codebox below into it:


File::
c:\windows\system32\fqgnwfsv.ini


Save this as "CFScript"

Then drag the CFScript into ComboFix.exe as you see in the screenshot below.

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

This will start ComboFix again. After reboot, (in case it asks to reboot), post the contents of Combofix.txt in your next reply together with a new HijackThis log.

Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.

lingra
2008-12-25, 16:11
Here's the requested logs, thanks!

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 23:09:24, on 2008-12-25
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16762)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\WINDOWS\system32\svchost.exe
D:\卡卡\rstray.exe
C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
C:\Program Files\Google\Google Updater\GoogleUpdater.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\WINDOWS\system32\ctfmon.exe
E:\HW99\HWPEN\HWshell.EXE
C:\WINDOWS\system32\conime.exe
C:\WINDOWS\system32\notepad.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Trend Micro\HijackThis\lingra.exe

O2 - BHO: Thunder AtOnce - {01443AEC-0FD1-40fd-9C87-E93D1494C233} - C:\Program Files\Thunder Network\Thunder\ComDlls\TDAtOnce_Now.dll
O2 - BHO: (no name) - {06849E9E-C8D7-4D59-B87D-784B7D6BE0B3} - (no file)
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: flashget urlcatch - {2F364306-AA45-47B5-9F9D-39A8B94E7EF7} - E:\其他软件和杂件(2)\国际快车\jccatch.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O2 - BHO: ThunderBHO - {889D2FEB-5411-4565-8998-1DD2C5261283} - C:\Program Files\Thunder Network\Thunder\ComDlls\xunleiBHO_Now.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.0.926.3450\swg.dll
O2 - BHO: FlashGet GetFlash Class - {F156768E-81EF-470C-9057-481BA8380DBA} - F:\其他软件和杂件(2)\国际快车\getflash.dll (file missing)
O3 - Toolbar: 金山快译(&K) - {6C3797D2-3FEF-4cd4-B654-D3AE55B4128C} - C:\PROGRA~1\Kingsoft\FASTAI~1\IEBand.dll
O3 - Toolbar: Easy-WebPrint - {327C2873-E90D-4c37-AA9D-10AC9BABA46C} - C:\Program Files\Canon\Easy-WebPrint\Toolband.dll
O3 - Toolbar: (no name) - {E0E899AB-F487-11D5-8D29-0050BA6940E3} - (no file)
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [gemstrmw] C:\WINDOWS\system32\gemstrmw.exe /r
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [runeip] "D:\卡卡\rstray.exe" /startup
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKLM\..\Run: [Google Updater] "C:\Program Files\Google\Google Updater\GoogleUpdater.exe" -systray -startup
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\RunOnce: [KKDelay] D:\卡卡\RunOnce.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Global Startup: HWShell.lnk = ?
O4 - Global Startup: VPN Client.lnk = ?
O8 - Extra context menu item: &使用快车(FlashGet)下载 - E:\其他软件和杂件(2)\国际快车\jc_link.htm
O8 - Extra context menu item: &使用快车(FlashGet)下载全部链接 - E:\其他软件和杂件(2)\国际快车\jc_all.htm
O8 - Extra context menu item: Easy-WebPrint打印 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_Print.html
O8 - Extra context menu item: Easy-WebPrint添加到打印列表 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_AddToList.html
O8 - Extra context menu item: Easy-WebPrint预览 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_Preview.html
O8 - Extra context menu item: Easy-WebPrint高速打印 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_HSPrint.html
O8 - Extra context menu item: 上传到QQ网络硬盘 - E:\qq\0612\AddToNetDisk.htm
O8 - Extra context menu item: 使用迅雷下载 - C:\Program Files\Thunder Network\Thunder\Program\geturl.htm
O8 - Extra context menu item: 使用迅雷下载全部链接 - C:\Program Files\Thunder Network\Thunder\Program\getallurl.htm
O8 - Extra context menu item: 导出到 Microsoft Office Excel(&X) - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: 添加到QQ自定义面板 - E:\qq\0612\AddPanel.htm
O8 - Extra context menu item: 添加到QQ表情 - E:\qq\0612\AddEmotion.htm
O8 - Extra context menu item: 用QQ彩信发送该图片 - E:\qq\0612\SendMMS.htm
O8 - Extra context menu item: 百度Flash搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/FLASHSEARCH.HTM
O8 - Extra context menu item: 百度mp3搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUMP3.HTM
O8 - Extra context menu item: 百度信息快递搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUIE.HTM
O8 - Extra context menu item: 百度图片搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUIMG.HTM
O8 - Extra context menu item: 百度搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUSEARCH.HTM
O8 - Extra context menu item: 百度新闻搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUNEWS.HTM
O8 - Extra context menu item: 豪杰超级解霸V8实时播放 - C:\Herosoft\HeroV8\MPURLGET.HTM
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java 控制台 - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra button: 启动迅雷5 - {09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - C:\Program Files\Thunder Network\Thunder\Thunder.exe
O9 - Extra 'Tools' menuitem: 启动迅雷5 - {09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - C:\Program Files\Thunder Network\Thunder\Thunder.exe
O9 - Extra button: 豪杰超级解霸V8 - {367E0A21-8601-4986-9C9A-153BF5ACA118} - C:\Herosoft\HeroV8\STHSDVD.EXE
O9 - Extra 'Tools' menuitem: 豪杰超级解霸V8 - {367E0A21-8601-4986-9C9A-153BF5ACA118} - C:\Herosoft\HeroV8\STHSDVD.EXE
O9 - Extra button: 信息检索 - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: QQ - {c95fe080-8f5d-11d2-a20b-00aa003c157b} - E:\qq\0612\QQ.EXE
O9 - Extra 'Tools' menuitem: 腾讯QQ - {c95fe080-8f5d-11d2-a20b-00aa003c157b} - E:\qq\0612\QQ.EXE
O9 - Extra button: 快车 - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - F:\其他软件和杂件(2)\国际快车\FlashGet.exe (file missing)
O9 - Extra 'Tools' menuitem: 快车(FlashGet) - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - F:\其他软件和杂件(2)\国际快车\FlashGet.exe (file missing)
O9 - Extra button: (no name) - {DEDEB80D-FA35-45d9-9460-4983E5A8AFE6} - D:\新建文件夹 (2)\QQIEHelper.dll (file missing)
O9 - Extra 'Tools' menuitem: QQ炫彩工具条设置 - {DEDEB80D-FA35-45d9-9460-4983E5A8AFE6} - D:\新建文件夹 (2)\QQIEHelper.dll (file missing)
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.lenovo.com
O15 - Trusted Zone: http://*.221.208.242.29
O15 - Trusted Zone: http://*.221.208.250.138
O15 - Trusted Zone: easyabc.95599.cn
O15 - Trusted Zone: www.95599.cn
O15 - Trusted Zone: http://*.cncmax.cn
O15 - Trusted Zone: http://*.cncmax.hl.cn
O15 - Trusted Zone: http://*.cncmax.tj.cn
O15 - Trusted Zone: http://www.icbc.com.cn
O15 - Trusted Zone: http://*.passport.cncmax.cn
O15 - ESC Trusted Zone: http://*.update.microsoft.com
O16 - DPF: {0CA54D3F-CEAE-48AF-9A2B-31909CB9515D} (Edit Class) - https://www.sz1.cmbchina.com/download/CMBEdit.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {1D90741B-F236-4D21-94F6-F70631BF3CA3} (GemOCX Control) - https://mybank.icbc.com.cn/icbc/GemOCX.cab
O16 - DPF: {5467862B-C477-437F-886E-EC5006B37DCA} (PwdEdit Control) - https://ebank.cmbc.com.cn/PwdEdit.cab
O16 - DPF: {73E4740C-08EB-4133-896B-8D0A7C9EE3CD} (AxInputControl Class) - https://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
O16 - DPF: {8D9E0B29-563C-4226-86C1-5FF2AE77E1D2} (AxSubmitControl Class) - https://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{A6301F3A-5A04-4073-9CF8-CFD570815B08}: NameServer = 202.106.195.68 202.106.46.151
O18 - Protocol: KuGoo - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - C:\WINDOWS\system32\KuGoo3DownXControl.ocx
O18 - Protocol: KuGoo3 - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - C:\WINDOWS\system32\KuGoo3DownXControl.ocx
O20 - AppInit_DLLs: kmon.dll
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Cisco Systems, Inc. - C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InCD Helper (InCDsrv) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: InCD Helper (read only) (InCDsrvR) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O24 - Desktop Component 0: (no name) - http://www.cncard.com./images/product_logo/030002.gif

--
End of file - 10333 bytes


ComboFix 08-12-24.01 - Owner 2008-12-25 23:06:28.4 - FAT32x86
Microsoft Windows XP Home Edition 5.1.2600.3.936.1.2052.18.735.458 [GMT 8:00]
执行位置: c:\documents and settings\Owner\桌面\ComboFix.exe
Command switches used :: c:\documents and settings\Owner\桌面\CFScript.txt
* 成功创造新还原点
.

((((((((((((((((((((((((((((((((((((((( 被删除的档案 )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\Owner\Favorites\链接

.
((((((((((((((((((((((((( 2008-11-25 至 2008-12-25 的新的档案 )))))))))))))))))))))))))))))))
.

2008-12-24 20:31 . 2008-12-24 20:31 <DIR> d-------- c:\program files\Alwil Software
2008-12-23 08:43 . 2008-12-23 08:43 <DIR> d-------- c:\documents and settings\All Users\Application Data\Google Updater
2008-12-19 06:35 . 2008-12-19 06:35 <DIR> d-------- c:\windows\Internet Logs
2008-12-19 06:32 . 2008-12-19 06:32 <DIR> d-------- c:\program files\Common Files\Deterministic Networks
2008-12-19 06:32 . 2007-01-31 13:45 127,376 --a------ c:\windows\system32\drivers\dne2000.sys
2008-12-19 06:32 . 2008-12-19 06:33 1,593 --a------ c:\windows\VPNInstall.MIF
2008-12-19 06:31 . 2008-12-19 06:31 <DIR> d-------- C:\temp
2008-12-19 06:31 . 2008-12-19 06:31 <DIR> d-------- c:\program files\Cisco Systems
2008-12-19 06:07 . 2008-12-19 06:07 1,639,241 ---hs---- c:\windows\system32\fqgnwfsv.ini
2008-12-18 20:57 . 2008-12-18 20:57 <DIR> d-------- c:\documents and settings\Owner\Lb
2008-12-18 12:32 . 2008-12-18 12:32 <DIR> d-------- c:\program files\Trend Micro
2008-12-18 12:26 . 2008-12-18 12:26 91 --a------ c:\windows\wininit.ini
2008-12-18 06:03 . 2008-12-18 06:03 <DIR> d-------- c:\program files\Spybot - Search & Destroy
2008-12-18 04:23 . 2008-12-18 04:23 <DIR> d-------- c:\program files\Malwarebytes' Anti-Malware
2008-12-18 04:23 . 2008-12-03 19:54 38,496 --a------ c:\windows\system32\drivers\mbamswissarmy.sys
2008-12-18 04:23 . 2008-12-03 19:54 15,504 --a------ c:\windows\system32\drivers\mbam.sys
2008-12-18 04:16 . 2008-12-18 04:16 <DIR> d-------- c:\program files\VS Revo Group
2008-12-18 03:59 . 2008-12-18 03:59 <DIR> d-------- c:\documents and settings\Owner\Application Data\Malwarebytes
2008-12-18 03:59 . 2008-12-18 03:59 <DIR> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2008-12-06 11:11 . 2008-12-06 11:11 <DIR> d-------- c:\windows\已看未刻

.
(((((((((((((((((((((((((((((((((((((((( 在三个月内被修改的档案 ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-12-13 06:40 3,593,216 ----a-w c:\windows\system32\dllcache\mshtml.dll
2008-11-11 01:59 45,056 ----a-w c:\windows\ccn-racerpc-bj-uninstall.exe
2008-11-11 01:59 37,781 ----a-w c:\windows\system32\uninst_avs.exe
2008-11-11 01:59 --------- d-----w c:\program files\racer-ccn-racerpc-bj
2008-11-11 01:59 --------- d-----w c:\program files\cncsafe
2008-11-10 15:50 477,808 ------w c:\windows\system32\kmon.dll
2008-11-05 08:40 --------- d-----w c:\program files\CncimAdsl
2008-10-24 11:21 455,296 ------w c:\windows\system32\dllcache\mrxsmb.sys
2008-10-23 12:38 286,720 ----a-w c:\windows\system32\gdi32.dll
2008-10-23 12:38 286,720 ------w c:\windows\system32\dllcache\gdi32.dll
2008-10-16 13:11 13,824 ------w c:\windows\system32\dllcache\ieudinit.exe
2008-10-16 13:09 70,656 ----a-w c:\windows\system32\dllcache\ie4uinit.exe
2008-10-16 06:13 202,776 ----a-w c:\windows\system32\wuweb.dll
2008-10-16 06:13 202,776 ----a-w c:\windows\system32\dllcache\wuweb.dll
2008-10-16 06:13 1,809,944 ----a-w c:\windows\system32\wuaueng.dll
2008-10-16 06:13 1,809,944 ----a-w c:\windows\system32\dllcache\wuaueng.dll
2008-10-16 06:12 561,688 ----a-w c:\windows\system32\wuapi.dll
2008-10-16 06:12 561,688 ----a-w c:\windows\system32\dllcache\wuapi.dll
2008-10-16 06:12 323,608 ----a-w c:\windows\system32\wucltui.dll
2008-10-16 06:12 323,608 ----a-w c:\windows\system32\dllcache\wucltui.dll
2008-10-16 06:09 92,696 ----a-w c:\windows\system32\dllcache\cdm.dll
2008-10-16 06:09 92,696 ----a-w c:\windows\system32\cdm.dll
2008-10-16 06:09 51,224 ----a-w c:\windows\system32\wuauclt.exe
2008-10-16 06:09 51,224 ----a-w c:\windows\system32\dllcache\wuauclt.exe
2008-10-16 06:09 43,544 ----a-w c:\windows\system32\wups2.dll
2008-10-16 06:08 34,328 ----a-w c:\windows\system32\wups.dll
2008-10-16 06:08 34,328 ----a-w c:\windows\system32\dllcache\wups.dll
2008-10-15 16:35 337,408 ------w c:\windows\system32\dllcache\netapi32.dll
2008-10-15 07:06 633,632 ----a-w c:\windows\system32\dllcache\iexplore.exe
2008-10-15 07:04 161,792 ----a-w c:\windows\system32\dllcache\ieakui.dll
2008-10-07 14:37 136 ----a-w c:\program files\Common Files\jyverify.dat
2008-10-07 11:42 96,880 ----a-w c:\windows\system32\KakaTool.dll
2008-10-03 10:03 246,814 ----a-w c:\windows\system32\strmdll.dll
2008-10-03 10:03 246,814 ----a-w c:\windows\system32\dllcache\strmdll.dll
2008-09-30 08:43 1,286,152 ----a-w c:\windows\system32\msxml4.dll
2008-09-16 22:08 32,768 --sha-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012008091720080918\index.dat
.

((((((((((((((((((((((((((((( snapshot@2008-12-24_ 6.52.33.79 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-11-17 14:45:46 1,666 ----a-w c:\windows\install.dat
+ 2008-11-23 11:34:08 1,666 ----a-w c:\windows\install.dat
+ 2008-11-26 17:21:30 1,236,208 ----a-w c:\windows\system32\aswBoot.exe
+ 2008-11-26 17:15:10 97,480 ----a-w c:\windows\system32\AvastSS.scr
+ 2008-11-26 17:15:36 26,944 ----a-w c:\windows\system32\drivers\aavmker4.sys
+ 2008-11-26 17:17:26 20,560 ----a-w c:\windows\system32\drivers\aswFsBlk.sys
+ 2008-11-26 17:18:26 93,296 ----a-w c:\windows\system32\drivers\aswmon.sys
+ 2008-11-26 17:18:18 94,032 ----a-w c:\windows\system32\drivers\aswmon2.sys
+ 2008-11-26 17:16:30 23,152 ----a-w c:\windows\system32\drivers\aswRdr.sys
+ 2008-11-26 17:17:36 111,184 ----a-w c:\windows\system32\drivers\aswSP.sys
+ 2008-11-26 17:16:38 50,864 ----a-w c:\windows\system32\drivers\aswTdi.sys
+ 2008-12-25 14:59:06 16,384 ----a-w c:\windows\temp\Perflib_Perfdata_740.dat
.
((((((((((((((((((((((((((((((((((((( 重要登入点 ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*注意* 空白与合法缺省登录将不会被显示
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IMJPMIG8.1"="c:\windows\IME\imjp8_1\IMJPMIG.EXE" [2004-08-17 208952]
"gemstrmw"="c:\windows\system32\gemstrmw.exe" [2003-08-29 24576]
"NeroFilterCheck"="c:\windows\system32\NeroCheck.exe" [2001-07-09 155648]
"runeip"="d:\卡卡\rstray.exe" [2008-09-13 141936]
"SunJavaUpdateSched"="c:\program files\Java\jre1.6.0_07\bin\jusched.exe" [2008-06-10 144784]
"Google Updater"="c:\program files\Google\Google Updater\GoogleUpdater.exe" [2008-12-23 161264]
"avast!"="c:\progra~1\ALWILS~1\Avast4\ashDisp.exe" [2008-11-27 81000]
"SoundMan"="SOUNDMAN.EXE" [2004-05-14 c:\windows\SOUNDMAN.EXE]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"KKDelay"="d:\卡卡\RunOnce.exe" [2008-08-04 68208]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]

c:\documents and settings\All Users\「开始」菜单\程序\启动\
HWShell.lnk - e:\hw99\HWPEN\HWshell.EXE [2008-08-03 917504]
VPN Client.lnk - c:\windows\Installer\{CCBAA1F7-E5E1-48B2-9ED9-A79C6A37CE78}\Icon3E5562ED7.ico [2008-12-19 6144]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=kmon.dll

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^「开始」菜单^程序^启动^Adobe Reader Speed Launch.lnk]
backup=c:\windows\pss\Adobe Reader Speed Launch.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^Owner^「开始」菜单^程序^启动^腾讯QQ.LNK]
backup=c:\windows\pss\腾讯QQ.lnkStartup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IMSCMig]
--a------ 2003-07-14 22:57 13368 c:\progra~1\COMMON~1\MICROS~1\IME\IMSC40A\IMSCMIG.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
--a------ 2001-07-09 10:50 155648 c:\windows\system32\NeroCheck.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RegNetPass]
--a------ 2004-05-09 15:30 45056 c:\windows\system32\RegCsp.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SysExplr]
--a------ 2005-08-29 17:59 69632 c:\herosoft\HeroV8\SysExplr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LHotkey]
--a------ 2005-04-15 11:49 40960 c:\windows\LHOTKEY.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VTTimer]
--a------ 2005-03-08 03:33 53248 c:\windows\system32\VTTimer.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VTTrayp]
--a------ 2005-03-11 17:33 147456 c:\windows\system32\VTTrayp.exe

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"e:\\qq\\0612\\QQ.exe"=
"e:\\qq\\0612\\QQUpdateCenter.exe"=
"e:\\qq\\0612\\Qzone\\Qzone.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Thunder Network\\Thunder\\Program\\Thunder5.exe"=
"c:\\Program Files\\Malwarebytes' Anti-Malware\\mbam.exe"=

R0 HpaFilt;HpaFilt;c:\windows\system32\drivers\HpaFilt.sys [2005-08-29 10880]
R0 HpaLower;HpaLower;c:\windows\system32\drivers\HpaLower.sys [2005-08-29 2048]
R0 pciidey;pciidey;c:\windows\system32\drivers\pciidey.sys [2005-08-29 4608]
R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [2008-12-24 111184]
R1 FixDrv;FixDrv;c:\windows\system32\drivers\FixDrv.sys [2005-08-29 6144]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\DRIVERS\aswFsBlk.sys [2008-12-24 20560]
R2 BaseTDI;Rising TDI Base Driver;c:\windows\system32\DRIVERS\BaseTDI.SYS [2006-12-26 13364]
R2 CMB8100;CMB8100;\??\c:\windows\system32\Drivers\CertClient.dat [2007-05-14 3038]
R2 CMBProtector;CMBProtector;\??\c:\windows\system32\Drivers\CMBProtector.dat [2006-12-28 3584]
S3 CALLKEY_IO;CALLKEY_IO;\??\c:\program files\lenovo\智能维护3.0\CALLKEY.sys [2005-08-29 3072]
S3 GKeyUSB;GKeyUSB;c:\windows\system32\Drivers\GKeyUSB.sys [2006-12-27 62096]
S3 QCEmerald;Logitech QuickCam Web;c:\windows\system32\DRIVERS\OVCE.sys [2007-02-08 31872]
.
‘计划任务’ 文件夹 里的内容

2008-12-21 c:\windows\Tasks\Update.job
- c:\windows\wintask.exe []
.
.
------- 而外的扫描 -------
.
uStart Page = about:blank
IE: e:\qq\0612\SendMMS.htm
IE: &使用快车(FlashGet)下载 - e:\其他软件和杂件(2)\国际快车\jc_link.htm
IE: &使用快车(FlashGet)下载全部链接 - e:\其他软件和杂件(2)\国际快车\jc_all.htm
IE: Easy-WebPrint打印 - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_Print.html
IE: Easy-WebPrint添加到打印列表 - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_AddToList.html
IE: Easy-WebPrint预览 - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_Preview.html
IE: Easy-WebPrint高速打印 - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_HSPrint.html
IE: 上传到QQ网络硬盘 - e:\qq\0612\AddToNetDisk.htm
IE: 使用迅雷下载 - c:\program files\Thunder Network\Thunder\Program\geturl.htm
IE: 使用迅雷下载全部链接 - c:\program files\Thunder Network\Thunder\Program\getallurl.htm
IE: 导出到 Microsoft Office Excel(&X) - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
IE: 添加到QQ自定义面板 - e:\qq\0612\AddPanel.htm
IE: 添加到QQ表情 - e:\qq\0612\AddEmotion.htm
IE: 用QQ彩信发送该图片 - e:\qq\0612\SendMMS.htm
IE: 百度Flash搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/FLASHSEARCH.HTM
IE: 百度mp3搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUMP3.HTM
IE: 百度信息快递搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUIE.HTM
IE: 百度图片搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUIMG.HTM
IE: 百度搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUSEARCH.HTM
IE: 百度新闻搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUNEWS.HTM
IE: 豪杰超级解霸V8实时播放 - c:\herosoft\HeroV8\MPURLGET.HTM
IE: {{09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - c:\program files\Thunder Network\Thunder\Thunder.exe
IE: {{367E0A21-8601-4986-9C9A-153BF5ACA118} - c:\herosoft\HeroV8\STHSDVD.EXE
IE: {{c95fe080-8f5d-11d2-a20b-00aa003c157b} - e:\qq\0612\QQ.EXE
IE: {{09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - c:\program files\Thunder Network\Thunder\Thunder.exe -
IE: {{367E0A21-8601-4986-9C9A-153BF5ACA118} - c:\herosoft\HeroV8\STHSDVD.EXE -
IE: {{c95fe080-8f5d-11d2-a20b-00aa003c157b} - e:\qq\0612\QQ.EXE -
IE: {{DEDEB80D-FA35-45d9-9460-4983E5A8AFE6} - {39732CE5-0EE6-401A-A0B2-27F46B755C5B} - d:\新建文件夹 (2)\QQIEHelper.dll
Trusted Zone: easyabc.95599.cn
Trusted Zone: www.95599.cn
TCP: {A6301F3A-5A04-4073-9CF8-CFD570815B08} = 202.106.195.68 202.106.46.151
Handler: KuGoo - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - c:\windows\system32\KuGoo3DownXControl.ocx
Handler: KuGoo3 - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - c:\windows\system32\KuGoo3DownXControl.ocx

O16 -: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
c:\windows\Downloaded Program Files\Microsoft XML Parser for Java.osd

c:\windows\system32\CMBEdit.dll - O16 -: {0CA54D3F-CEAE-48AF-9A2B-31909CB9515D}
hxxps://www.sz1.cmbchina.com/download/CMBEdit.cab
c:\windows\Downloaded Program Files\CMBEdit.inf

c:\windows\Downloaded Program Files\GemOCX.ocx - O16 -: {1D90741B-F236-4D21-94F6-F70631BF3CA3}
hxxps://mybank.icbc.com.cn/icbc/GemOCX.cab
c:\windows\Downloaded Program Files\GemOCX.inf

c:\windows\Downloaded Program Files\PwdEdit.ocx - O16 -: {5467862B-C477-437F-886E-EC5006B37DCA}
hxxps://ebank.cmbc.com.cn/PwdEdit.cab
c:\windows\Downloaded Program Files\PwdEdit.inf

c:\windows\system32\msvcp60.dll - c:\windows\Downloaded Program Files\SubmitControl.dll
c:\windows\Downloaded Program Files\InputControl.dll
O16 -: {73E4740C-08EB-4133-896B-8D0A7C9EE3CD}
hxxps://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
c:\windows\Downloaded Program Files\AxSafeControls.inf

c:\windows\system32\msvcp60.dll - c:\windows\Downloaded Program Files\CONFLICT.1\SubmitControl.dll
c:\windows\Downloaded Program Files\CONFLICT.1\InputControl.dll
O16 -: {8D9E0B29-563C-4226-86C1-5FF2AE77E1D2}
hxxps://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
c:\windows\Downloaded Program Files\CONFLICT.1\AxSafeControls.inf
FF - ProfilePath - c:\documents and settings\Owner\Application Data\Mozilla\Firefox\Profiles\m0jlamgx.default\
FF - prefs.js: browser.search.selectedEngine - Wikipedia (en)
FF - prefs.js: browser.startup.homepage -
FF - prefs.js: network.proxy.http - 128.59.67.200:3124
FF - prefs.js: network.proxy.type - 4
FF - plugin: c:\program files\Acrobatchs\Reader\browser\nppdf32.dll
FF - plugin: c:\program files\Google\Google Updater\2.4.1439.6872\npCIDetect13.dll
FF - plugin: c:\program files\Picasa2\npPicasa2.dll
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-12-25 23:07:54
Windows 5.1.2600 Service Pack 3 FAT NTAPI

扫描被隐藏的进程。。。 ...

扫描被隐藏的启动组。。。

扫描被隐藏的文件。。。

扫描完成
被隐藏的档案: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\CMB8100]
"ImagePath"="\??\c:\windows\system32\Drivers\CertClient.dat"

[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\CMBProtector]
"ImagePath"="\??\c:\windows\system32\Drivers\CMBProtector.dat"
.
完成时间: 2008-12-25 23:08:35
ComboFix-quarantined-files.txt 2008-12-25 15:08:34
ComboFix4.txt 2008-12-23 22:53:10
ComboFix3.txt 2008-12-24 13:30:48
ComboFix2.txt 2008-12-24 23:17:18

Pre-Run: 4,774,502,400 可用字节
Post-Run: 4,769,619,968 可用字节

244 --- E O F --- 2008-12-11 04:31:16

Shaba
2008-12-25, 16:55
Looks like it didn't go right.

Did you copy everything from code box to CFScript (including File::)?

lingra
2008-12-26, 00:21
I did not copy it correctly, here's the second try.



Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 7:18:11, on 2008-12-26
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16762)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\WINDOWS\system32\svchost.exe
D:\卡卡\rstray.exe
C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
C:\Program Files\Google\Google Updater\GoogleUpdater.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\WINDOWS\system32\ctfmon.exe
E:\HW99\HWPEN\HWshell.EXE
C:\WINDOWS\system32\conime.exe
C:\WINDOWS\system32\notepad.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Trend Micro\HijackThis\lingra.exe

O2 - BHO: Thunder AtOnce - {01443AEC-0FD1-40fd-9C87-E93D1494C233} - C:\Program Files\Thunder Network\Thunder\ComDlls\TDAtOnce_Now.dll
O2 - BHO: (no name) - {06849E9E-C8D7-4D59-B87D-784B7D6BE0B3} - (no file)
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: flashget urlcatch - {2F364306-AA45-47B5-9F9D-39A8B94E7EF7} - E:\其他软件和杂件(2)\国际快车\jccatch.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O2 - BHO: ThunderBHO - {889D2FEB-5411-4565-8998-1DD2C5261283} - C:\Program Files\Thunder Network\Thunder\ComDlls\xunleiBHO_Now.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.0.926.3450\swg.dll
O2 - BHO: FlashGet GetFlash Class - {F156768E-81EF-470C-9057-481BA8380DBA} - F:\其他软件和杂件(2)\国际快车\getflash.dll (file missing)
O3 - Toolbar: 金山快译(&K) - {6C3797D2-3FEF-4cd4-B654-D3AE55B4128C} - C:\PROGRA~1\Kingsoft\FASTAI~1\IEBand.dll
O3 - Toolbar: Easy-WebPrint - {327C2873-E90D-4c37-AA9D-10AC9BABA46C} - C:\Program Files\Canon\Easy-WebPrint\Toolband.dll
O3 - Toolbar: (no name) - {E0E899AB-F487-11D5-8D29-0050BA6940E3} - (no file)
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [gemstrmw] C:\WINDOWS\system32\gemstrmw.exe /r
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [runeip] "D:\卡卡\rstray.exe" /startup
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKLM\..\Run: [Google Updater] "C:\Program Files\Google\Google Updater\GoogleUpdater.exe" -systray -startup
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\RunOnce: [KKDelay] D:\卡卡\RunOnce.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Global Startup: HWShell.lnk = ?
O4 - Global Startup: VPN Client.lnk = ?
O8 - Extra context menu item: &使用快车(FlashGet)下载 - E:\其他软件和杂件(2)\国际快车\jc_link.htm
O8 - Extra context menu item: &使用快车(FlashGet)下载全部链接 - E:\其他软件和杂件(2)\国际快车\jc_all.htm
O8 - Extra context menu item: Easy-WebPrint打印 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_Print.html
O8 - Extra context menu item: Easy-WebPrint添加到打印列表 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_AddToList.html
O8 - Extra context menu item: Easy-WebPrint预览 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_Preview.html
O8 - Extra context menu item: Easy-WebPrint高速打印 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_HSPrint.html
O8 - Extra context menu item: 上传到QQ网络硬盘 - E:\qq\0612\AddToNetDisk.htm
O8 - Extra context menu item: 使用迅雷下载 - C:\Program Files\Thunder Network\Thunder\Program\geturl.htm
O8 - Extra context menu item: 使用迅雷下载全部链接 - C:\Program Files\Thunder Network\Thunder\Program\getallurl.htm
O8 - Extra context menu item: 导出到 Microsoft Office Excel(&X) - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: 添加到QQ自定义面板 - E:\qq\0612\AddPanel.htm
O8 - Extra context menu item: 添加到QQ表情 - E:\qq\0612\AddEmotion.htm
O8 - Extra context menu item: 用QQ彩信发送该图片 - E:\qq\0612\SendMMS.htm
O8 - Extra context menu item: 百度Flash搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/FLASHSEARCH.HTM
O8 - Extra context menu item: 百度mp3搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUMP3.HTM
O8 - Extra context menu item: 百度信息快递搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUIE.HTM
O8 - Extra context menu item: 百度图片搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUIMG.HTM
O8 - Extra context menu item: 百度搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUSEARCH.HTM
O8 - Extra context menu item: 百度新闻搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUNEWS.HTM
O8 - Extra context menu item: 豪杰超级解霸V8实时播放 - C:\Herosoft\HeroV8\MPURLGET.HTM
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java 控制台 - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra button: 启动迅雷5 - {09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - C:\Program Files\Thunder Network\Thunder\Thunder.exe
O9 - Extra 'Tools' menuitem: 启动迅雷5 - {09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - C:\Program Files\Thunder Network\Thunder\Thunder.exe
O9 - Extra button: 豪杰超级解霸V8 - {367E0A21-8601-4986-9C9A-153BF5ACA118} - C:\Herosoft\HeroV8\STHSDVD.EXE
O9 - Extra 'Tools' menuitem: 豪杰超级解霸V8 - {367E0A21-8601-4986-9C9A-153BF5ACA118} - C:\Herosoft\HeroV8\STHSDVD.EXE
O9 - Extra button: 信息检索 - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: QQ - {c95fe080-8f5d-11d2-a20b-00aa003c157b} - E:\qq\0612\QQ.EXE
O9 - Extra 'Tools' menuitem: 腾讯QQ - {c95fe080-8f5d-11d2-a20b-00aa003c157b} - E:\qq\0612\QQ.EXE
O9 - Extra button: 快车 - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - F:\其他软件和杂件(2)\国际快车\FlashGet.exe (file missing)
O9 - Extra 'Tools' menuitem: 快车(FlashGet) - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - F:\其他软件和杂件(2)\国际快车\FlashGet.exe (file missing)
O9 - Extra button: (no name) - {DEDEB80D-FA35-45d9-9460-4983E5A8AFE6} - D:\新建文件夹 (2)\QQIEHelper.dll (file missing)
O9 - Extra 'Tools' menuitem: QQ炫彩工具条设置 - {DEDEB80D-FA35-45d9-9460-4983E5A8AFE6} - D:\新建文件夹 (2)\QQIEHelper.dll (file missing)
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.lenovo.com
O15 - Trusted Zone: http://*.221.208.242.29
O15 - Trusted Zone: http://*.221.208.250.138
O15 - Trusted Zone: easyabc.95599.cn
O15 - Trusted Zone: www.95599.cn
O15 - Trusted Zone: http://*.cncmax.cn
O15 - Trusted Zone: http://*.cncmax.hl.cn
O15 - Trusted Zone: http://*.cncmax.tj.cn
O15 - Trusted Zone: http://www.icbc.com.cn
O15 - Trusted Zone: http://*.passport.cncmax.cn
O15 - ESC Trusted Zone: http://*.update.microsoft.com
O16 - DPF: {0CA54D3F-CEAE-48AF-9A2B-31909CB9515D} (Edit Class) - https://www.sz1.cmbchina.com/download/CMBEdit.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {1D90741B-F236-4D21-94F6-F70631BF3CA3} (GemOCX Control) - https://mybank.icbc.com.cn/icbc/GemOCX.cab
O16 - DPF: {5467862B-C477-437F-886E-EC5006B37DCA} (PwdEdit Control) - https://ebank.cmbc.com.cn/PwdEdit.cab
O16 - DPF: {73E4740C-08EB-4133-896B-8D0A7C9EE3CD} (AxInputControl Class) - https://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
O16 - DPF: {8D9E0B29-563C-4226-86C1-5FF2AE77E1D2} (AxSubmitControl Class) - https://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{A6301F3A-5A04-4073-9CF8-CFD570815B08}: NameServer = 202.106.195.68 202.106.46.151
O18 - Protocol: KuGoo - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - C:\WINDOWS\system32\KuGoo3DownXControl.ocx
O18 - Protocol: KuGoo3 - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - C:\WINDOWS\system32\KuGoo3DownXControl.ocx
O20 - AppInit_DLLs: kmon.dll
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Cisco Systems, Inc. - C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InCD Helper (InCDsrv) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: InCD Helper (read only) (InCDsrvR) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O24 - Desktop Component 0: (no name) - http://www.cncard.com./images/product_logo/030002.gif

--
End of file - 10332 bytes



ComboFix 08-12-24.01 - Owner 2008-12-26 7:15:18.5 - FAT32x86
Microsoft Windows XP Home Edition 5.1.2600.3.936.1.2052.18.735.439 [GMT 8:00]
执行位置: c:\documents and settings\Owner\桌面\ComboFix.exe
Command switches used :: c:\documents and settings\Owner\桌面\CFScript.txt
* 成功创造新还原点

FILE ::
c:\windows\system32\fqgnwfsv.ini
.

((((((((((((((((((((((((((((((((((((((( 被删除的档案 )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\Owner\Favorites\链接
c:\windows\system32\fqgnwfsv.ini

.
((((((((((((((((((((((((( 2008-11-25 至 2008-12-25 的新的档案 )))))))))))))))))))))))))))))))
.

2008-12-24 20:31 . 2008-12-24 20:31 <DIR> d-------- c:\program files\Alwil Software
2008-12-23 08:43 . 2008-12-23 08:43 <DIR> d-------- c:\documents and settings\All Users\Application Data\Google Updater
2008-12-19 06:35 . 2008-12-19 06:35 <DIR> d-------- c:\windows\Internet Logs
2008-12-19 06:32 . 2008-12-19 06:32 <DIR> d-------- c:\program files\Common Files\Deterministic Networks
2008-12-19 06:32 . 2007-01-31 13:45 127,376 --a------ c:\windows\system32\drivers\dne2000.sys
2008-12-19 06:32 . 2008-12-19 06:33 1,593 --a------ c:\windows\VPNInstall.MIF
2008-12-19 06:31 . 2008-12-19 06:31 <DIR> d-------- C:\temp
2008-12-19 06:31 . 2008-12-19 06:31 <DIR> d-------- c:\program files\Cisco Systems
2008-12-18 20:57 . 2008-12-18 20:57 <DIR> d-------- c:\documents and settings\Owner\Lb
2008-12-18 12:32 . 2008-12-18 12:32 <DIR> d-------- c:\program files\Trend Micro
2008-12-18 12:26 . 2008-12-18 12:26 91 --a------ c:\windows\wininit.ini
2008-12-18 06:03 . 2008-12-18 06:03 <DIR> d-------- c:\program files\Spybot - Search & Destroy
2008-12-18 04:23 . 2008-12-18 04:23 <DIR> d-------- c:\program files\Malwarebytes' Anti-Malware
2008-12-18 04:23 . 2008-12-03 19:54 38,496 --a------ c:\windows\system32\drivers\mbamswissarmy.sys
2008-12-18 04:23 . 2008-12-03 19:54 15,504 --a------ c:\windows\system32\drivers\mbam.sys
2008-12-18 04:16 . 2008-12-18 04:16 <DIR> d-------- c:\program files\VS Revo Group
2008-12-18 03:59 . 2008-12-18 03:59 <DIR> d-------- c:\documents and settings\Owner\Application Data\Malwarebytes
2008-12-18 03:59 . 2008-12-18 03:59 <DIR> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2008-12-06 11:11 . 2008-12-06 11:11 <DIR> d-------- c:\windows\已看未刻

.
(((((((((((((((((((((((((((((((((((((((( 在三个月内被修改的档案 ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-12-13 06:40 3,593,216 ----a-w c:\windows\system32\dllcache\mshtml.dll
2008-11-11 01:59 45,056 ----a-w c:\windows\ccn-racerpc-bj-uninstall.exe
2008-11-11 01:59 37,781 ----a-w c:\windows\system32\uninst_avs.exe
2008-11-11 01:59 --------- d-----w c:\program files\racer-ccn-racerpc-bj
2008-11-11 01:59 --------- d-----w c:\program files\cncsafe
2008-11-10 15:50 477,808 ------w c:\windows\system32\kmon.dll
2008-11-05 08:40 --------- d-----w c:\program files\CncimAdsl
2008-10-24 11:21 455,296 ------w c:\windows\system32\dllcache\mrxsmb.sys
2008-10-23 12:38 286,720 ----a-w c:\windows\system32\gdi32.dll
2008-10-23 12:38 286,720 ------w c:\windows\system32\dllcache\gdi32.dll
2008-10-16 13:11 13,824 ------w c:\windows\system32\dllcache\ieudinit.exe
2008-10-16 13:09 70,656 ----a-w c:\windows\system32\dllcache\ie4uinit.exe
2008-10-16 06:13 202,776 ----a-w c:\windows\system32\wuweb.dll
2008-10-16 06:13 202,776 ----a-w c:\windows\system32\dllcache\wuweb.dll
2008-10-16 06:13 1,809,944 ----a-w c:\windows\system32\wuaueng.dll
2008-10-16 06:13 1,809,944 ----a-w c:\windows\system32\dllcache\wuaueng.dll
2008-10-16 06:12 561,688 ----a-w c:\windows\system32\wuapi.dll
2008-10-16 06:12 561,688 ----a-w c:\windows\system32\dllcache\wuapi.dll
2008-10-16 06:12 323,608 ----a-w c:\windows\system32\wucltui.dll
2008-10-16 06:12 323,608 ----a-w c:\windows\system32\dllcache\wucltui.dll
2008-10-16 06:09 92,696 ----a-w c:\windows\system32\dllcache\cdm.dll
2008-10-16 06:09 92,696 ----a-w c:\windows\system32\cdm.dll
2008-10-16 06:09 51,224 ----a-w c:\windows\system32\wuauclt.exe
2008-10-16 06:09 51,224 ----a-w c:\windows\system32\dllcache\wuauclt.exe
2008-10-16 06:09 43,544 ----a-w c:\windows\system32\wups2.dll
2008-10-16 06:08 34,328 ----a-w c:\windows\system32\wups.dll
2008-10-16 06:08 34,328 ----a-w c:\windows\system32\dllcache\wups.dll
2008-10-15 16:35 337,408 ------w c:\windows\system32\dllcache\netapi32.dll
2008-10-15 07:06 633,632 ----a-w c:\windows\system32\dllcache\iexplore.exe
2008-10-15 07:04 161,792 ----a-w c:\windows\system32\dllcache\ieakui.dll
2008-10-07 14:37 136 ----a-w c:\program files\Common Files\jyverify.dat
2008-10-07 11:42 96,880 ----a-w c:\windows\system32\KakaTool.dll
2008-10-03 10:03 246,814 ----a-w c:\windows\system32\strmdll.dll
2008-10-03 10:03 246,814 ----a-w c:\windows\system32\dllcache\strmdll.dll
2008-09-30 08:43 1,286,152 ----a-w c:\windows\system32\msxml4.dll
2008-09-16 22:08 32,768 --sha-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012008091720080918\index.dat
.

((((((((((((((((((((((((((((( snapshot@2008-12-24_ 6.52.33.79 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-11-17 14:45:46 1,666 ----a-w c:\windows\install.dat
+ 2008-11-23 11:34:08 1,666 ----a-w c:\windows\install.dat
+ 2008-11-26 17:21:30 1,236,208 ----a-w c:\windows\system32\aswBoot.exe
+ 2008-11-26 17:15:10 97,480 ----a-w c:\windows\system32\AvastSS.scr
+ 2008-11-26 17:15:36 26,944 ----a-w c:\windows\system32\drivers\aavmker4.sys
+ 2008-11-26 17:17:26 20,560 ----a-w c:\windows\system32\drivers\aswFsBlk.sys
+ 2008-11-26 17:18:26 93,296 ----a-w c:\windows\system32\drivers\aswmon.sys
+ 2008-11-26 17:18:18 94,032 ----a-w c:\windows\system32\drivers\aswmon2.sys
+ 2008-11-26 17:16:30 23,152 ----a-w c:\windows\system32\drivers\aswRdr.sys
+ 2008-11-26 17:17:36 111,184 ----a-w c:\windows\system32\drivers\aswSP.sys
+ 2008-11-26 17:16:38 50,864 ----a-w c:\windows\system32\drivers\aswTdi.sys
+ 2008-12-25 23:09:38 16,384 ----a-w c:\windows\temp\Perflib_Perfdata_664.dat
.
((((((((((((((((((((((((((((((((((((( 重要登入点 ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*注意* 空白与合法缺省登录将不会被显示
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IMJPMIG8.1"="c:\windows\IME\imjp8_1\IMJPMIG.EXE" [2004-08-17 208952]
"gemstrmw"="c:\windows\system32\gemstrmw.exe" [2003-08-29 24576]
"NeroFilterCheck"="c:\windows\system32\NeroCheck.exe" [2001-07-09 155648]
"runeip"="d:\卡卡\rstray.exe" [2008-09-13 141936]
"SunJavaUpdateSched"="c:\program files\Java\jre1.6.0_07\bin\jusched.exe" [2008-06-10 144784]
"Google Updater"="c:\program files\Google\Google Updater\GoogleUpdater.exe" [2008-12-23 161264]
"avast!"="c:\progra~1\ALWILS~1\Avast4\ashDisp.exe" [2008-11-27 81000]
"SoundMan"="SOUNDMAN.EXE" [2004-05-14 c:\windows\SOUNDMAN.EXE]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"KKDelay"="d:\卡卡\RunOnce.exe" [2008-08-04 68208]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]

c:\documents and settings\All Users\「开始」菜单\程序\启动\
HWShell.lnk - e:\hw99\HWPEN\HWshell.EXE [2008-08-03 917504]
VPN Client.lnk - c:\windows\Installer\{CCBAA1F7-E5E1-48B2-9ED9-A79C6A37CE78}\Icon3E5562ED7.ico [2008-12-19 6144]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=kmon.dll

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^「开始」菜单^程序^启动^Adobe Reader Speed Launch.lnk]
backup=c:\windows\pss\Adobe Reader Speed Launch.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^Owner^「开始」菜单^程序^启动^腾讯QQ.LNK]
backup=c:\windows\pss\腾讯QQ.lnkStartup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IMSCMig]
--a------ 2003-07-14 22:57 13368 c:\progra~1\COMMON~1\MICROS~1\IME\IMSC40A\IMSCMIG.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
--a------ 2001-07-09 10:50 155648 c:\windows\system32\NeroCheck.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RegNetPass]
--a------ 2004-05-09 15:30 45056 c:\windows\system32\RegCsp.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SysExplr]
--a------ 2005-08-29 17:59 69632 c:\herosoft\HeroV8\SysExplr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LHotkey]
--a------ 2005-04-15 11:49 40960 c:\windows\LHOTKEY.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VTTimer]
--a------ 2005-03-08 03:33 53248 c:\windows\system32\VTTimer.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VTTrayp]
--a------ 2005-03-11 17:33 147456 c:\windows\system32\VTTrayp.exe

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"e:\\qq\\0612\\QQ.exe"=
"e:\\qq\\0612\\QQUpdateCenter.exe"=
"e:\\qq\\0612\\Qzone\\Qzone.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Thunder Network\\Thunder\\Program\\Thunder5.exe"=
"c:\\Program Files\\Malwarebytes' Anti-Malware\\mbam.exe"=

R0 HpaFilt;HpaFilt;c:\windows\system32\drivers\HpaFilt.sys [2005-08-29 10880]
R0 HpaLower;HpaLower;c:\windows\system32\drivers\HpaLower.sys [2005-08-29 2048]
R0 pciidey;pciidey;c:\windows\system32\drivers\pciidey.sys [2005-08-29 4608]
R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [2008-12-24 111184]
R1 FixDrv;FixDrv;c:\windows\system32\drivers\FixDrv.sys [2005-08-29 6144]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\DRIVERS\aswFsBlk.sys [2008-12-24 20560]
R2 BaseTDI;Rising TDI Base Driver;c:\windows\system32\DRIVERS\BaseTDI.SYS [2006-12-26 13364]
R2 CMB8100;CMB8100;\??\c:\windows\system32\Drivers\CertClient.dat [2007-05-14 3038]
R2 CMBProtector;CMBProtector;\??\c:\windows\system32\Drivers\CMBProtector.dat [2006-12-28 3584]
S3 CALLKEY_IO;CALLKEY_IO;\??\c:\program files\lenovo\智能维护3.0\CALLKEY.sys [2005-08-29 3072]
S3 GKeyUSB;GKeyUSB;c:\windows\system32\Drivers\GKeyUSB.sys [2006-12-27 62096]
S3 QCEmerald;Logitech QuickCam Web;c:\windows\system32\DRIVERS\OVCE.sys [2007-02-08 31872]
.
‘计划任务’ 文件夹 里的内容

2008-12-21 c:\windows\Tasks\Update.job
- c:\windows\wintask.exe []
.
.
------- 而外的扫描 -------
.
uStart Page = about:blank
IE: e:\qq\0612\SendMMS.htm
IE: &使用快车(FlashGet)下载 - e:\其他软件和杂件(2)\国际快车\jc_link.htm
IE: &使用快车(FlashGet)下载全部链接 - e:\其他软件和杂件(2)\国际快车\jc_all.htm
IE: Easy-WebPrint打印 - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_Print.html
IE: Easy-WebPrint添加到打印列表 - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_AddToList.html
IE: Easy-WebPrint预览 - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_Preview.html
IE: Easy-WebPrint高速打印 - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_HSPrint.html
IE: 上传到QQ网络硬盘 - e:\qq\0612\AddToNetDisk.htm
IE: 使用迅雷下载 - c:\program files\Thunder Network\Thunder\Program\geturl.htm
IE: 使用迅雷下载全部链接 - c:\program files\Thunder Network\Thunder\Program\getallurl.htm
IE: 导出到 Microsoft Office Excel(&X) - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
IE: 添加到QQ自定义面板 - e:\qq\0612\AddPanel.htm
IE: 添加到QQ表情 - e:\qq\0612\AddEmotion.htm
IE: 用QQ彩信发送该图片 - e:\qq\0612\SendMMS.htm
IE: 百度Flash搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/FLASHSEARCH.HTM
IE: 百度mp3搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUMP3.HTM
IE: 百度信息快递搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUIE.HTM
IE: 百度图片搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUIMG.HTM
IE: 百度搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUSEARCH.HTM
IE: 百度新闻搜索 - c:\windows\DOWNLO~1\BaiDuBar.dll/BAIDUNEWS.HTM
IE: 豪杰超级解霸V8实时播放 - c:\herosoft\HeroV8\MPURLGET.HTM
IE: {{09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - c:\program files\Thunder Network\Thunder\Thunder.exe
IE: {{367E0A21-8601-4986-9C9A-153BF5ACA118} - c:\herosoft\HeroV8\STHSDVD.EXE
IE: {{c95fe080-8f5d-11d2-a20b-00aa003c157b} - e:\qq\0612\QQ.EXE
IE: {{09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - c:\program files\Thunder Network\Thunder\Thunder.exe -
IE: {{367E0A21-8601-4986-9C9A-153BF5ACA118} - c:\herosoft\HeroV8\STHSDVD.EXE -
IE: {{c95fe080-8f5d-11d2-a20b-00aa003c157b} - e:\qq\0612\QQ.EXE -
IE: {{DEDEB80D-FA35-45d9-9460-4983E5A8AFE6} - {39732CE5-0EE6-401A-A0B2-27F46B755C5B} - d:\新建文件夹 (2)\QQIEHelper.dll
Trusted Zone: easyabc.95599.cn
Trusted Zone: www.95599.cn
TCP: {A6301F3A-5A04-4073-9CF8-CFD570815B08} = 202.106.195.68 202.106.46.151
Handler: KuGoo - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - c:\windows\system32\KuGoo3DownXControl.ocx
Handler: KuGoo3 - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - c:\windows\system32\KuGoo3DownXControl.ocx

O16 -: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
c:\windows\Downloaded Program Files\Microsoft XML Parser for Java.osd

c:\windows\system32\CMBEdit.dll - O16 -: {0CA54D3F-CEAE-48AF-9A2B-31909CB9515D}
hxxps://www.sz1.cmbchina.com/download/CMBEdit.cab
c:\windows\Downloaded Program Files\CMBEdit.inf

c:\windows\Downloaded Program Files\GemOCX.ocx - O16 -: {1D90741B-F236-4D21-94F6-F70631BF3CA3}
hxxps://mybank.icbc.com.cn/icbc/GemOCX.cab
c:\windows\Downloaded Program Files\GemOCX.inf

c:\windows\Downloaded Program Files\PwdEdit.ocx - O16 -: {5467862B-C477-437F-886E-EC5006B37DCA}
hxxps://ebank.cmbc.com.cn/PwdEdit.cab
c:\windows\Downloaded Program Files\PwdEdit.inf

c:\windows\system32\msvcp60.dll - c:\windows\Downloaded Program Files\SubmitControl.dll
c:\windows\Downloaded Program Files\InputControl.dll
O16 -: {73E4740C-08EB-4133-896B-8D0A7C9EE3CD}
hxxps://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
c:\windows\Downloaded Program Files\AxSafeControls.inf

c:\windows\system32\msvcp60.dll - c:\windows\Downloaded Program Files\CONFLICT.1\SubmitControl.dll
c:\windows\Downloaded Program Files\CONFLICT.1\InputControl.dll
O16 -: {8D9E0B29-563C-4226-86C1-5FF2AE77E1D2}
hxxps://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
c:\windows\Downloaded Program Files\CONFLICT.1\AxSafeControls.inf
FF - ProfilePath - c:\documents and settings\Owner\Application Data\Mozilla\Firefox\Profiles\m0jlamgx.default\
FF - prefs.js: browser.search.selectedEngine - Wikipedia (en)
FF - prefs.js: browser.startup.homepage -
FF - prefs.js: network.proxy.http - 128.59.67.200:3124
FF - prefs.js: network.proxy.type - 4
FF - plugin: c:\program files\Acrobatchs\Reader\browser\nppdf32.dll
FF - plugin: c:\program files\Google\Google Updater\2.4.1439.6872\npCIDetect13.dll
FF - plugin: c:\program files\Picasa2\npPicasa2.dll
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-12-26 07:16:36
Windows 5.1.2600 Service Pack 3 FAT NTAPI

扫描被隐藏的进程。。。 ...

扫描被隐藏的启动组。。。

扫描被隐藏的文件。。。

扫描完成
被隐藏的档案: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\CMB8100]
"ImagePath"="\??\c:\windows\system32\Drivers\CertClient.dat"

[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\CMBProtector]
"ImagePath"="\??\c:\windows\system32\Drivers\CMBProtector.dat"
.
完成时间: 2008-12-26 7:17:15
ComboFix-quarantined-files.txt 2008-12-25 23:17:14
ComboFix4.txt 2008-12-24 13:30:48
ComboFix3.txt 2008-12-24 23:17:18
ComboFix5.txt 2008-12-25 23:14:42
ComboFix2.txt 2008-12-25 15:08:38

Pre-Run: 4,717,903,872 可用字节
Post-Run: 4,705,632,256 可用字节

247 --- E O F --- 2008-12-11 04:31:16

Shaba
2008-12-26, 11:10
Please go to Kaspersky website (http://www.kaspersky.com/kos/eng/partner/default/kavwebscan.html) and perform an online antivirus scan.

Note: If you are using Windows Vista, open your browser by right-clicking on its icon and select 'Run as administrator' to perform this scan.

Read through the requirements and privacy statement and click on Accept button.
It will start downloading and installing the scanner and virus definitions. You will be prompted to install an application from Kaspersky. Click Run.
When the downloads have finished, click on Settings.
Make sure these boxes are checked (ticked). If they are not, please tick them and click on the Save button: Spyware, Adware, Dialers, and other potentially dangerous programs
Archives
Click on My Computer under Scan.
Once the scan is complete, it will display the results. Click on View Scan Report.
You will see a list of infected items there. Click on Save Report As....
Save this report to a convenient place. Change the Files of type to Text file (.txt) before clicking on the Save button.
Please post this log in your next reply along with a fresh HijackThis log.

If you need a tutorial, see here (http://i275.photobucket.com/albums/jj285/Bleeping/KAS/KAS9.gif)

lingra
2008-12-27, 04:42
--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7 REPORT
Saturday, December 27, 2008
Operating System: Microsoft Windows XP Home Edition Service Pack 3 (build 2600)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Friday, December 26, 2008 22:09:52
Records in database: 1518838
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
C:\
D:\
E:\
F:\
G:\

Scan statistics:
Files scanned: 63079
Threat name: 7
Infected objects: 13
Suspicious objects: 0
Duration of the scan: 00:34:44


File name / Threat name / Threats count
C:\WINDOWS\Downloaded Program Files\Eikev.dll Infected: not-a-virus:AdWare.Win32.Agent.r 1
C:\Program Files\Tencent\QQGame\QQGame.exe Infected: Trojan-Spy.Win32.Qeds.g 1
C:\System Volume Information\_restore{155FDCDF-D3F1-4AE8-AEB7-750785FA80AD}\RP1705\A0091323.dll Infected: Trojan.Win32.Pakes.mgc 1
C:\System Volume Information\_restore{155FDCDF-D3F1-4AE8-AEB7-750785FA80AD}\RP1705\A0091330.dll Infected: Trojan.Win32.Pakes.mgc 1
C:\System Volume Information\_restore{155FDCDF-D3F1-4AE8-AEB7-750785FA80AD}\RP1706\A0091358.dll Infected: Trojan.Win32.Pakes.mfs 1
C:\System Volume Information\_restore{155FDCDF-D3F1-4AE8-AEB7-750785FA80AD}\RP1706\A0091365.dll Infected: Trojan.Win32.Pakes.mgc 1
C:\System Volume Information\_restore{155FDCDF-D3F1-4AE8-AEB7-750785FA80AD}\RP1707\A0092385.exe Infected: Trojan.Win32.Monderd.gen 1
C:\System Volume Information\_restore{155FDCDF-D3F1-4AE8-AEB7-750785FA80AD}\RP1725\A0095827.dll Infected: Trojan-PSW.Win32.LdPinch.acjp 1
C:\System Volume Information\_restore{155FDCDF-D3F1-4AE8-AEB7-750785FA80AD}\RP1725\A0095829.dll Infected: Trojan-PSW.Win32.LdPinch.acjp 1
C:\System Volume Information\_restore{155FDCDF-D3F1-4AE8-AEB7-750785FA80AD}\RP1725\A0095830.dll Infected: Trojan.Win32.Pakes.mfu 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\frthokbj.dll.vir Infected: Trojan-PSW.Win32.LdPinch.acjp 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\mrmhawly.dll.vir Infected: Trojan-PSW.Win32.LdPinch.acjp 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\vsfwngqf.dll.vir Infected: Trojan.Win32.Pakes.mfu 1

The selected area was scanned.



Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:41:01, on 2008-12-27
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16762)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\SOUNDMAN.EXE
D:\卡卡\rstray.exe
C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
C:\Program Files\Google\Google Updater\GoogleUpdater.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\WINDOWS\system32\ctfmon.exe
E:\HW99\HWPEN\HWshell.EXE
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Java\jre1.6.0_07\bin\jucheck.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Trend Micro\HijackThis\lingra.exe

O2 - BHO: Thunder AtOnce - {01443AEC-0FD1-40fd-9C87-E93D1494C233} - C:\Program Files\Thunder Network\Thunder\ComDlls\TDAtOnce_Now.dll
O2 - BHO: (no name) - {06849E9E-C8D7-4D59-B87D-784B7D6BE0B3} - (no file)
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: flashget urlcatch - {2F364306-AA45-47B5-9F9D-39A8B94E7EF7} - E:\其他软件和杂件(2)\国际快车\jccatch.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O2 - BHO: ThunderBHO - {889D2FEB-5411-4565-8998-1DD2C5261283} - C:\Program Files\Thunder Network\Thunder\ComDlls\xunleiBHO_Now.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.0.926.3450\swg.dll
O2 - BHO: FlashGet GetFlash Class - {F156768E-81EF-470C-9057-481BA8380DBA} - F:\其他软件和杂件(2)\国际快车\getflash.dll (file missing)
O3 - Toolbar: 金山快译(&K) - {6C3797D2-3FEF-4cd4-B654-D3AE55B4128C} - C:\PROGRA~1\Kingsoft\FASTAI~1\IEBand.dll
O3 - Toolbar: Easy-WebPrint - {327C2873-E90D-4c37-AA9D-10AC9BABA46C} - C:\Program Files\Canon\Easy-WebPrint\Toolband.dll
O3 - Toolbar: (no name) - {E0E899AB-F487-11D5-8D29-0050BA6940E3} - (no file)
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [gemstrmw] C:\WINDOWS\system32\gemstrmw.exe /r
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [runeip] "D:\卡卡\rstray.exe" /startup
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKLM\..\Run: [Google Updater] "C:\Program Files\Google\Google Updater\GoogleUpdater.exe" -systray -startup
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\RunOnce: [KKDelay] D:\卡卡\RunOnce.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Global Startup: HWShell.lnk = ?
O4 - Global Startup: VPN Client.lnk = ?
O8 - Extra context menu item: &使用快车(FlashGet)下载 - E:\其他软件和杂件(2)\国际快车\jc_link.htm
O8 - Extra context menu item: &使用快车(FlashGet)下载全部链接 - E:\其他软件和杂件(2)\国际快车\jc_all.htm
O8 - Extra context menu item: Easy-WebPrint打印 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_Print.html
O8 - Extra context menu item: Easy-WebPrint添加到打印列表 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_AddToList.html
O8 - Extra context menu item: Easy-WebPrint预览 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_Preview.html
O8 - Extra context menu item: Easy-WebPrint高速打印 - res://C:\Program Files\Canon\Easy-WebPrint\Resource.dll/RC_HSPrint.html
O8 - Extra context menu item: 上传到QQ网络硬盘 - E:\qq\0612\AddToNetDisk.htm
O8 - Extra context menu item: 使用迅雷下载 - C:\Program Files\Thunder Network\Thunder\Program\geturl.htm
O8 - Extra context menu item: 使用迅雷下载全部链接 - C:\Program Files\Thunder Network\Thunder\Program\getallurl.htm
O8 - Extra context menu item: 导出到 Microsoft Office Excel(&X) - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: 添加到QQ自定义面板 - E:\qq\0612\AddPanel.htm
O8 - Extra context menu item: 添加到QQ表情 - E:\qq\0612\AddEmotion.htm
O8 - Extra context menu item: 用QQ彩信发送该图片 - E:\qq\0612\SendMMS.htm
O8 - Extra context menu item: 百度Flash搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/FLASHSEARCH.HTM
O8 - Extra context menu item: 百度mp3搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUMP3.HTM
O8 - Extra context menu item: 百度信息快递搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUIE.HTM
O8 - Extra context menu item: 百度图片搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUIMG.HTM
O8 - Extra context menu item: 百度搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUSEARCH.HTM
O8 - Extra context menu item: 百度新闻搜索 - res://C:\WINDOWS\DOWNLO~1\BaiDuBar.dll/BAIDUNEWS.HTM
O8 - Extra context menu item: 豪杰超级解霸V8实时播放 - C:\Herosoft\HeroV8\MPURLGET.HTM
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java 控制台 - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra button: 启动迅雷5 - {09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - C:\Program Files\Thunder Network\Thunder\Thunder.exe
O9 - Extra 'Tools' menuitem: 启动迅雷5 - {09BA8F6D-CB54-424B-839C-C2A6C8E6B436} - C:\Program Files\Thunder Network\Thunder\Thunder.exe
O9 - Extra button: 豪杰超级解霸V8 - {367E0A21-8601-4986-9C9A-153BF5ACA118} - C:\Herosoft\HeroV8\STHSDVD.EXE
O9 - Extra 'Tools' menuitem: 豪杰超级解霸V8 - {367E0A21-8601-4986-9C9A-153BF5ACA118} - C:\Herosoft\HeroV8\STHSDVD.EXE
O9 - Extra button: 信息检索 - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: QQ - {c95fe080-8f5d-11d2-a20b-00aa003c157b} - E:\qq\0612\QQ.EXE
O9 - Extra 'Tools' menuitem: 腾讯QQ - {c95fe080-8f5d-11d2-a20b-00aa003c157b} - E:\qq\0612\QQ.EXE
O9 - Extra button: 快车 - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - F:\其他软件和杂件(2)\国际快车\FlashGet.exe (file missing)
O9 - Extra 'Tools' menuitem: 快车(FlashGet) - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - F:\其他软件和杂件(2)\国际快车\FlashGet.exe (file missing)
O9 - Extra button: (no name) - {DEDEB80D-FA35-45d9-9460-4983E5A8AFE6} - D:\新建文件夹 (2)\QQIEHelper.dll (file missing)
O9 - Extra 'Tools' menuitem: QQ炫彩工具条设置 - {DEDEB80D-FA35-45d9-9460-4983E5A8AFE6} - D:\新建文件夹 (2)\QQIEHelper.dll (file missing)
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.lenovo.com
O15 - Trusted Zone: http://*.221.208.242.29
O15 - Trusted Zone: http://*.221.208.250.138
O15 - Trusted Zone: easyabc.95599.cn
O15 - Trusted Zone: www.95599.cn
O15 - Trusted Zone: http://*.cncmax.cn
O15 - Trusted Zone: http://*.cncmax.hl.cn
O15 - Trusted Zone: http://*.cncmax.tj.cn
O15 - Trusted Zone: http://www.icbc.com.cn
O15 - Trusted Zone: http://*.passport.cncmax.cn
O15 - ESC Trusted Zone: http://*.update.microsoft.com
O16 - DPF: {0CA54D3F-CEAE-48AF-9A2B-31909CB9515D} (Edit Class) - https://www.sz1.cmbchina.com/download/CMBEdit.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {1D90741B-F236-4D21-94F6-F70631BF3CA3} (GemOCX Control) - https://mybank.icbc.com.cn/icbc/GemOCX.cab
O16 - DPF: {5467862B-C477-437F-886E-EC5006B37DCA} (PwdEdit Control) - https://ebank.cmbc.com.cn/PwdEdit.cab
O16 - DPF: {73E4740C-08EB-4133-896B-8D0A7C9EE3CD} (AxInputControl Class) - https://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
O16 - DPF: {8D9E0B29-563C-4226-86C1-5FF2AE77E1D2} (AxSubmitControl Class) - https://mybank.icbc.com.cn/icbc/perbank/AxSafeControls.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{A6301F3A-5A04-4073-9CF8-CFD570815B08}: NameServer = 202.106.195.68 202.106.46.151
O18 - Protocol: KuGoo - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - C:\WINDOWS\system32\KuGoo3DownXControl.ocx
O18 - Protocol: KuGoo3 - {6AC4FBC7-AA38-45EC-9634-D6D20B679EFC} - C:\WINDOWS\system32\KuGoo3DownXControl.ocx
O20 - AppInit_DLLs: kmon.dll
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Cisco Systems, Inc. - C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InCD Helper (InCDsrv) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: InCD Helper (read only) (InCDsrvR) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O24 - Desktop Component 0: (no name) - http://www.cncard.com./images/product_logo/030002.gif

--
End of file - 10456 bytes

Shaba
2008-12-27, 10:59
I'd like you to check some files for malware.

Go to VirusTotal (http://www.virustotal.com) or Jotti's (http://virusscan.jotti.org/)


C:\WINDOWS\Downloaded Program Files\Eikev.dll
C:\Program Files\Tencent\QQGame\QQGame.exe

Copy/Paste the first file on the list into the white Upload a file box.
Click Send/Submit, and the file will upload to VirusTotal/Jotti, where it will be scanned by several anti-virus programmes.
After a while, a window will open, with details of what the scans found.
Save the complete results in a Notepad/Word document on your desktop.
Repeat for all files on the list.
Post back results here, please.

lingra
2008-12-27, 13:46
C:\WINDOWS\Downloaded Program Files\Eikev.dll

a-squared 4.0.0.73 2008.12.27 Riskware.AdWare.Win32.Agent!IK
AhnLab-V3 2008.12.25.0 2008.12.27 -
AntiVir 7.9.0.45 2008.12.26 ADSPY/Agent.R
Authentium 5.1.0.4 2008.12.27 W32/Adware.NCS
Avast 4.8.1281.0 2008.12.26 -
AVG 8.0.0.199 2008.12.26 Generic.NGW
BitDefender 7.2 2008.12.27 Adware.Agent.R
CAT-QuickHeal 10.00 2008.12.27 -
ClamAV 0.94.1 2008.12.27 -
Comodo 826 2008.12.27 -
DrWeb 4.44.0.09170 2008.12.27 Adware.Tencent.origin
eSafe 7.0.17.0 2008.12.24 -
eTrust-Vet 31.6.6276 2008.12.24 -
Ewido 4.0 2008.12.27 Adware.Agent
F-Prot 4.4.4.56 2008.12.26 W32/Adware.NCS
F-Secure 8.0.14332.0 2008.12.27 AdWare.Win32.Agent.r
Fortinet 3.117.0.0 2008.12.27 Adware/Agent
GData 19 2008.12.27 Adware.Agent.R
Ikarus T3.1.1.45.0 2008.12.27 not-a-virus:AdWare.Win32.Agent
K7AntiVirus 7.10.567 2008.12.26 Non-Virus:AdWare.Win32.Agent.r
Kaspersky 7.0.0.125 2008.12.27 not-a-virus:AdWare.Win32.Agent.r
McAfee 5475 2008.12.26 -
McAfee+Artemis 5475 2008.12.26 potentially unwanted program Generic!Artemis
Microsoft 1.4205 2008.12.27 -
NOD32 3718 2008.12.26 probably a variant of Win32/Adware.Agent
Norman 5.80.02 2008.12.26 W32/Agent.ZFM
Panda 9.0.0.4 2008.12.27 Trj/Downloader.MDW
PCTools 4.4.2.0 2008.12.27 Adware.Agent!sd5
Prevx1 V2 2008.12.27 -
Rising 21.09.52.00 2008.12.27 -
SecureWeb-Gateway 6.7.6 2008.12.27 Ad-Spyware.Agent.R
Sophos 4.37.0 2008.12.27 Sus/Behav-1010
Sunbelt 3.2.1809.2 2008.12.22 AdWare.Win32.Agent
Symantec 10 2008.12.27 -
TheHacker 6.3.1.4.200 2008.12.26 Adware/Agent.r
TrendMicro 8.700.0.1004 2008.12.26 -
VBA32 3.12.8.10 2008.12.26 AdWare.Win32.Agent.r
ViRobot 2008.12.26.1536 2008.12.26 -
VirusBuster 4.5.11.0 2008.12.26 Adware.Agent.DDAY
Additional information
File size: 144384 bytes
MD5...: c504c0527c519c8648cd011062c9936b
SHA1..: 5bd395c9642b64cfe547d26f3fa69ee917ce2a0b
SHA256: bb3e07b63af0670cdf4e4c11e4411b62b55b16a2e838e387183e38aa57dc39e2
SHA512: 3579ba853024ec4621df0863041bf842687a6aef1fb1702dd0e47f86fdd4f69f
7fc41747ebe9633f7df1665f72a15c64366ee3bd4f655d462c8248011ad370a2
ssdeep: 3072:BCVSWCyneFsUJbVBGUwuqV2PbhvI26JlxtZXwz4kT1y:yVe5bfGt4A2G/ZX
wzPT
PEiD..: Armadillo v1.xx - v2.xx
TrID..: File type identification
DirectShow filter (77.7%)
Win32 Executable MS Visual C++ (generic) (14.5%)
Win32 Executable Generic (3.2%)
Win32 Dynamic Link Library (generic) (2.9%)
Generic Win/DOS Executable (0.7%)
PEInfo: PE Structure information

( base data )
entrypointaddress.: 0x10018d71
timedatestamp.....: 0x440bfb56 (Mon Mar 06 09:05:26 2006)
machinetype.......: 0x14c (I386)

( 5 sections )
name viradd virsiz rawdsiz ntrpy md5
.text 0x1000 0x1872a 0x18800 6.16 723c2ecad6fd5cc6f9f953badc42a175
.rdata 0x1a000 0x49fe 0x4a00 5.81 41db3efb9885f3ef967d17f9a594924d
.data 0x1f000 0x2670 0x1600 4.21 5e34ab7dcf15e76283f6cbb2dc484477
.rsrc 0x22000 0x1bd0 0x1c00 4.84 0aa5d4181bde6fa68b4f37a1689c6d09
.reloc 0x24000 0x2b78 0x2c00 6.12 3295b0c90c9a28a9314e8115ea3396d1

( 14 imports )
> SHLWAPI.dll: PathFileExistsW, SHSetValueA, PathAppendA, SHDeleteValueA, SHDeleteKeyA, PathIsUNCA, PathFileExistsA, PathStripToRootA, PathFindFileNameA, PathFindExtensionA, SHGetValueA, PathRemoveFileSpecA, PathRemoveExtensionA, PathRemoveBlanksA, PathRemoveBackslashA
> KERNEL32.dll: Sleep, SetThreadPriority, SetLastError, LoadLibraryA, GetFileAttributesW, OutputDebugStringA, GetModuleHandleW, LoadLibraryW, GetModuleFileNameW, InterlockedDecrement, TlsSetValue, TlsGetValue, SystemTimeToFileTime, GetSystemTime, IsBadWritePtr, TlsAlloc, GetModuleFileNameA, lstrcpynA, CreateThread, GetCurrentThreadId, GetWindowsDirectoryA, FindClose, FindNextFileA, FindFirstFileA, VirtualQuery, lstrcmpiA, VirtualProtect, GetCurrentProcess, WriteProcessMemory, GetCurrentProcessId, CreateToolhelp32Snapshot, Module32First, Module32Next, CloseHandle, GetModuleHandleA, GetSystemInfo, OpenMutexA, CreateMutexA, GetLastError, lstrcmpA, lstrlenW, WideCharToMultiByte, lstrlenA, MultiByteToWideChar, FreeLibrary, WaitForSingleObject, GetVersionExA, TerminateThread, LocalFree, GetPrivateProfileStringA, MoveFileA, GetPrivateProfileIntA, WritePrivateProfileStringA, IsBadStringPtrW, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, GetProcAddress, GetVersion, GlobalSize, lstrcatA, GetSystemDirectoryA, lstrcpyA, IsBadStringPtrA, GlobalLock, TlsFree, InitializeCriticalSection, MoveFileExA, CreateFileA, WriteFile, WritePrivateProfileStructA, GetPrivateProfileStructA, GetShortPathNameA, CreateProcessA, CopyFileA, DeleteFileA, GetTempFileNameA, GetTempPathA, UnmapViewOfFile, InterlockedIncrement, MapViewOfFile, OpenFileMappingA, InterlockedExchange, CreateFileMappingA
> USER32.dll: GetPropA, RegisterWindowMessageA, GetClassNameA, SendMessageA, SetWindowTextA, IsWindow, GetParent, EnumWindows, DialogBoxParamA, GetWindow, GetWindowRect, SystemParametersInfoA, GetClientRect, MapWindowPoints, SetWindowPos, GetDlgItemTextA, MessageBoxA, InvalidateRect, ReleaseDC, DrawTextA, GetWindowTextA, FillRect, GetSysColor, GetWindowThreadProcessId, GetDC, GetKeyState, GetComboBoxInfo, SetWindowsHookExA, UnhookWindowsHookEx, CallNextHookEx, WindowFromPoint, IsWindowVisible, EndDialog, GetWindowTextLengthA, GetDlgItem, EnableWindow, LoadStringA, FindWindowA, EnumChildWindows, SendMessageTimeoutA, GetFocus, DefWindowProcA, CallWindowProcA, FindWindowExA, GetWindowLongA, SetPropA, SetWindowLongA, RemovePropA
> ADVAPI32.dll: RegCloseKey, RegOpenKeyExA, RegQueryValueExA, RegDeleteValueA, RegCreateKeyExA, RegCreateKeyA, RegSetValueExA, RegEnumKeyA, RegEnumValueA, RegQueryValueA, RegOpenKeyA
> ole32.dll: CoCreateInstance, ReleaseStgMedium, CoCreateGuid, RevokeDragDrop, StringFromCLSID, CoTaskMemFree, CoInitialize, CoUninitialize, RegisterDragDrop
> OLEAUT32.dll: -, -, -
> imagehlp.dll: ImageDirectoryEntryToData
> MSVCRT.dll: _mbschr, _mbsnbicmp, bsearch, fclose, fgets, fopen, _mbclen, _ismbcdigit, malloc, atoi, _vsnprintf, sscanf, _CxxThrowException, rand, srand, time, fwrite, fread, fseek, ftell, __1type_info@@UAE@XZ, strstr, rewind, wcslen, strrchr, _ltoa, _mbstok, __dllonexit, _onexit, _initterm, _adjust_fdiv, strncpy, free, _snprintf, realloc, _mbsrchr, _mbslwr, _mbsstr, _mbscmp, _except_handler3, sprintf, _mbsnbcpy, _purecall, wcscpy, _mbsicmp, __2@YAPAXI@Z, __3@YAXPAX@Z, __CxxFrameHandler, _stricmp, _wcsicmp, _strlwr, fputs
> urlmon.dll: IsValidURL, URLDownloadToFileA
> VERSION.dll: GetFileVersionInfoA, VerQueryValueA, GetFileVersionInfoSizeA
> WS2_32.dll: -, -, -, -, -, -, -, -, -, -, -, -
> GDI32.dll: SetBkMode, GetStockObject, DeleteObject, CreateSolidBrush, SetTextColor, GetTextExtentPointA, SetPixel, LineTo, MoveToEx, CreatePen, SelectObject
> SHELL32.dll: SHGetMalloc, SHGetSpecialFolderLocation, SHGetDesktopFolder, ShellExecuteA, SHGetSpecialFolderPathA
> WININET.dll: InternetCrackUrlA

( 6 exports )
DllCanUnloadNow, DllGetClassObject, DllRegisterServer, DllUnregisterServer, RegisterMin, Uninstall




C:\Program Files\Tencent\QQGame\QQGame.exe

a-squared 4.0.0.73 2008.12.27 Trojan-Spy.Win32.Qeds.g!IK
AhnLab-V3 2008.12.25.0 2008.12.27 Win-Trojan/Qeds.458801
AntiVir 7.9.0.45 2008.12.26 TR/Spy.Qeds.G
Authentium 5.1.0.4 2008.12.27 W32/Trojan.GAI
Avast 4.8.1281.0 2008.12.26 Win32:Qeds-H
AVG 8.0.0.199 2008.12.26 PSW.Generic6.FCQ
BitDefender 7.2 2008.12.27 -
CAT-QuickHeal 10.00 2008.12.27 -
ClamAV 0.94.1 2008.12.27 -
Comodo 826 2008.12.27 -
DrWeb 4.44.0.09170 2008.12.27 Trojan.PWS.Qqgame
eSafe 7.0.17.0 2008.12.24 Win32.Qeds.g
eTrust-Vet 31.6.6276 2008.12.24 -
Ewido 4.0 2008.12.27 Logger.Qeds.g
F-Prot 4.4.4.56 2008.12.26 W32/Trojan.GAI
F-Secure 8.0.14332.0 2008.12.27 Trojan-Spy.Win32.Qeds.g
Fortinet 3.117.0.0 2008.12.27 PossibleThreat!012391
GData 19 2008.12.27 Win32:Qeds-H
Ikarus T3.1.1.45.0 2008.12.27 Trojan-Spy.Win32.Qeds.g
K7AntiVirus 7.10.567 2008.12.26 Trojan-Spy.Win32.Qeds.g
Kaspersky 7.0.0.125 2008.12.27 Trojan-Spy.Win32.Qeds.g
McAfee 5475 2008.12.26 Generic PWS.y
McAfee+Artemis 5475 2008.12.26 Generic PWS.y
Microsoft 1.4205 2008.12.27 -
NOD32 3718 2008.12.26 Win32/Spy.Qeds.G
Norman 5.80.02 2008.12.26 -
Panda 9.0.0.4 2008.12.27 -
PCTools 4.4.2.0 2008.12.27 -
Prevx1 V2 2008.12.27 -
Rising 21.09.52.00 2008.12.27 -
SecureWeb-Gateway 6.7.6 2008.12.27 Trojan.Spy.Qeds.G
Sophos 4.37.0 2008.12.27 Mal/Generic-A
Sunbelt 3.2.1809.2 2008.12.22 Trojan-Spy.Win32.Qeds
TheHacker 6.3.1.4.200 2008.12.26 Trojan/Spy.Qeds.g
TrendMicro 8.700.0.1004 2008.12.26 -
VBA32 3.12.8.10 2008.12.26 Trojan.PWS.Qqgame
ViRobot 2008.12.26.1536 2008.12.26 Trojan.Win32.Qeds.458801
VirusBuster 4.5.11.0 2008.12.26 -
Additional information
File size: 458801 bytes
MD5...: eb31173fa741c54aaee56fc4288387fe
SHA1..: 1c6492a4032bae20b8f4b7a27f3bb49c2d91ae95
SHA256: 97198ab0baea8664fb9527228761c8643ffd9c0c873dc9836f188c65c1716a08
SHA512: 8193615125b38acf217a16e6c02fb12c7a8da5d3a558b6e74dcca62d1aaec687
5cc2fcc93e2293877c8ff8aadddfeb1161bf3a8f53ae3c26a3a7d81a7d61f590
ssdeep: 6144:8rMrVCquYhuf1T8UmjX2FqMKV7EsiHE22YbOBrluU99/jw+J8b+qhnNzrLd
Ze:WcVCZ5PZq7ak22VluUGHnNzrLdZe
PEiD..: Armadillo v1.71
TrID..: File type identification
Win32 Executable MS Visual C++ (generic) (65.2%)
Win32 Executable Generic (14.7%)
Win32 Dynamic Link Library (generic) (13.1%)
Generic Win/DOS Executable (3.4%)
DOS Executable Generic (3.4%)
PEInfo: PE Structure information

( base data )
entrypointaddress.: 0x436d9c
timedatestamp.....: 0x43784b85 (Mon Nov 14 08:32:05 2005)
machinetype.......: 0x14c (I386)

( 6 sections )
name viradd virsiz rawdsiz ntrpy md5
.text 0x1000 0x43be1 0x44000 6.43 ca9fc23c809e2bc032c414b68301311c
.rdata 0x45000 0x114d0 0x12000 3.74 816aaf55ed686a284fc88ba08cb10887
.data 0x57000 0x59c8 0x5000 5.78 6e9b555cc288639418c0e7014c32db12
.idata 0x5d000 0x290e 0x3000 5.25 c42fce4d50dd386274d1c998eebdfd68
.rsrc 0x60000 0x8718 0x9000 3.63 29563c8503142e3f7b18089ad1fd9eda
.reloc 0x69000 0x754e 0x8000 6.19 054d6bba45c525a84a16492f55f3708f

( 15 imports )
> VHelp.dll: _HAttachWinStyle@8, _HCreateWinStyle@4, _HReleaseWinStyle@4
> MFC42.DLL: -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -
> MSVCRT.dll: _initterm, tolower, _controlfp, _purecall, __CxxFrameHandler, memset, strlen, strcmp, sprintf, atoi, memmove, memcpy, _mbscmp, strncpy, strchr, strstr, strcpy, __RTDynamicCast, _setmbcp, _mkdir, _unlink, _mbsrchr, printf, fprintf, vfprintf, fflush, time, localtime, _stricmp, _mbsinc, __dllonexit, _access, _mbsicmp, fclose, fputc, fopen, rand, strcat, strrchr, _XcptFilter, _exit, _mbsstr, atol, __1type_info@@UAE@XZ, exit, _onexit, _except_handler3, _terminate@@YAXXZ, __set_app_type, _acmdln, __getmainargs, __setusermatherr, _adjust_fdiv, __p__commode, __p__fmode
> KERNEL32.dll: GetModuleHandleA, FindResourceA, LoadResource, lstrcatA, WinExec, lstrcpyA, GetWindowsDirectoryA, DeleteFileA, GetFileAttributesA, SetFileAttributesA, lstrlenA, MultiByteToWideChar, VirtualQuery, GetModuleFileNameA, CreateMutexA, OpenProcess, GetLastError, TerminateProcess, LoadLibraryA, GetProcAddress, FreeLibrary, SetUnhandledExceptionFilter, CloseHandle, GetCurrentProcessId, GetCommandLineA, MoveFileA, MulDiv, WritePrivateProfileStringA, CreateDirectoryA, Sleep, GetPrivateProfileStringA, GetPrivateProfileIntA, GlobalFree, GlobalReAlloc, GlobalUnlock, GlobalLock, GlobalAlloc, FindClose, FindFirstFileA, CopyFileA, FindNextFileA, GetShortPathNameA, GetTickCount, GetThreadContext, GetCurrentThread, GetCurrentProcess, GetStartupInfoA, CreateFileA, GetVersionExA, VirtualQueryEx
> USER32.dll: CopyRect, DrawStateA, OffsetRect, LoadImageA, FillRect, InvalidateRect, GetParent, PostMessageA, GetWindowLongA, DestroyIcon, IsWindow, GetNextDlgTabItem, GetWindowRect, GetClientRect, SetCursor, PtInRect, SetWindowLongA, GetIconInfo, GrayStringA, SendMessageA, ReleaseCapture, ReleaseDC, DispatchMessageA, GetMessageA, SetCursorPos, EnableWindow, GetWindowDC, GetDesktopWindow, SetCapture, ClipCursor, GetCapture, SetWindowRgn, TabbedTextOutA, SetWindowPos, IsIconic, IsWindowVisible, GetCursorPos, CreatePopupMenu, DrawTextA, SetActiveWindow, SetForegroundWindow, SetRect, InflateRect, TrackMouseEvent, AppendMenuA, ShowWindow, MoveWindow, ValidateRect, GetFocus, GetWindow, IsRectEmpty, LockWindowUpdate, EqualRect, LoadCursorA, GetActiveWindow, ClientToScreen, FindWindowExA, mouse_event, ShowOwnedPopups, SystemParametersInfoA, GetSystemMetrics, GetClassInfoA, DefWindowProcA, UpdateWindow, GetSysColor, KillTimer, LoadIconA, SetTimer, SetRectEmpty, IntersectRect, DrawFocusRect, DestroyWindow, SetParent, DestroyCursor, CopyIcon, GetMessagePos, MessageBeep, wsprintfA, FrameRect, RedrawWindow, WindowFromPoint, LoadBitmapA, GetKeyState, DrawIconEx, GetDC, ScreenToClient
> GDI32.dll: ExtCreateRegion, CreateDIBSection, DeleteObject, CreateCompatibleDC, CombineRgn, GetPixel, CreateRectRgn, CreateCompatibleBitmap, PtVisible, RectVisible, TextOutA, ExtTextOutA, Escape, GetTextExtentPoint32A, RoundRect, StretchBlt, GetObjectA, DeleteDC, SetTextColor, SetBkColor, SelectObject, CreateBitmap, CreateFontA, GetDeviceCaps, Rectangle, CreateFontIndirectA, CreatePen, SetBkMode, CreateSolidBrush, OffsetRgn, FrameRgn, FillRgn, CreatePolygonRgn, CreateRoundRectRgn, GetBkColor, BitBlt, GetTextColor, GetBkMode, GetClipBox, GetCurrentObject, GetStockObject
> ADVAPI32.dll: RegCreateKeyA, RegOpenKeyExA, RegCloseKey, RegQueryValueExA, RegOpenKeyA, RegQueryValueA, RegSetValueExA
> SHELL32.dll: ShellExecuteA, SHFileOperationA, ShellExecuteExA, SHGetFileInfoA
> COMCTL32.dll: ImageList_Draw, ImageList_GetIcon, ImageList_SetBkColor, ImageList_AddMasked, _TrackMouseEvent, ImageList_GetImageCount
> ole32.dll: CoUninitialize, CLSIDFromString, CLSIDFromProgID, CoFreeLibrary, CoLoadLibrary, CoInitialize
> OLEAUT32.dll: -, -
> WSOCK32.dll: -, -, -, -, -, -, -
> IMAGEHLP.dll: SymInitialize, SymSetOptions, SymLoadModule, SymGetModuleInfo, SymGetSymFromAddr, StackWalk, SymFunctionTableAccess
> WINMM.dll: PlaySoundA
> VERSION.dll: GetFileVersionInfoA, GetFileVersionInfoSizeA, VerQueryValueA

( 0 exports )
CWSandbox info: <a href='http://research.sunbelt-software.com/partnerresource/MD5.aspx?md5=eb31173fa741c54aaee56fc4288387fe' target='_blank'>http://research.sunbelt-software.com/partnerresource/MD5.aspx?md5=eb31173fa741c54aaee56fc4288387fe</a>

Shaba
2008-12-27, 13:49
Do you recognize this folder?

C:\Program Files\Tencent\QQGame

lingra
2008-12-27, 14:16
Yes, but I do not need it. Everything in that folder can be deleted.

Shaba
2008-12-27, 14:48
What I mean that according to results it is a keylogger.

So I recommend to change all online passwords.

Delete these:

C:\Program Files\Tencent\QQGame
C:\WINDOWS\Downloaded Program Files\Eikev.dll

Empty Recycle Bin.

Still problems?

lingra
2008-12-27, 15:30
I can't see C:\WINDOWS\Downloaded Program Files\Eikev.dll in its folder.

I have already set Windows Explorer to view all hidden files and Windows Search does not detect the file either.

Any tips?

lingra
2008-12-27, 15:34
Nevermind, I used Run -> cmd to delete it.

Shaba
2008-12-27, 15:41
Glad to hear that it got sorted out :)

Still some issues left?

lingra
2008-12-27, 15:57
Nothing that I can tell.

Thanks for all your help and your prompt replies!

Shaba
2008-12-27, 16:33
Great :)

Now that you are clean, please follow these simple steps in order to keep your computer clean and secure:

Looking over your log, it seems you don''t have any evidence of a third party firewall.

As the term conveys, a firewall is an extra layer of security installed onto computers, which restricts access to systems from the outside world. Firewalls protect against hackers and malicious intruders. I want you to download a free firewall NOW from one of these excellent vendors:

1) Comodo (http://www.personalfirewall.comodo.com/download_firewall.html) (Uncheck during installation "Install COMODO Antivirus (Recommended)"!, "Install Comodo SafeSurf..", Make Comodo my default search provider" and "Make Comodo Search my homepage")
2) Online Armor (http://www.tallemu.com/online_armor_free.html)
3) PC Tools (http://www.pctools.com/firewall/download/)
4) Sunbelt/Kerio (http://www.sunbelt-software.com/Kerio-Download.cfm)
5) ZoneAlarm (http://www.zonelabs.com/store/content/catalog/products/sku_list_za.jsp?dc=12bms&ctry=US&lang=en&lid=nav_za) (uncheck ZoneAlarm Spy Blocker during installation if you choose this one)

If you are using the built-in Windows XP firewall, it is not recommended as it does not block outgoing connections. This means that any malware on your computer is free to "phone home" for more instructions. Simply put, Windows XP contains a mediocre firewall. This firewall is NO replacement for a dedicated software solution. Remember to use only one firewall at the same time.

Please download JavaRa (http://sourceforge.net/project/downloading.php?groupname=javara&filename=JavaRa.zip&use_mirror=osdn) and unzip it to your desktop.

***Please close any instances of Internet Explorer before continuing!***

Double-click on JavaRa.exe to start the program.
From the drop-down menu, choose English and click on Select.
JavaRa will open; click on Remove Older Versions to remove the older versions of Java installed on your computer.
Click Yes when prompted. When JavaRa is done, a notice will appear that a logfile has been produced. Click OK.
A logfile will pop up. Please save it to a convenient location.

Then download and install Java Runtime Environment (JRE) 6 Update 11 (http://java.sun.com/javase/downloads/index.jsp)

Now lets uninstall ComboFix:

Click START then RUN
Now type Combofix /u in the runbox and click OK

Next we remove all used tools.

Please download OTCleanIt (http://download.bleepingcomputer.com/oldtimer/OTCleanIt.exe) and save it to desktop.

Double-click OTCleanIt.exe.
Click the CleanUp! button.
Select Yes when the "Begin cleanup Process?" prompt appears.
If you are prompted to Reboot during the cleanup, select Yes.
The tool will delete itself once it finishes, if not delete it by yourself.


Note: If you receive a warning from your firewall or other security programs regarding OTCleanIt attempting to contact the internet, please allow it to do so.

Disable and Enable System Restore. - If you are using Windows XP then you should disable and re-enable system restore to make sure there are no infected files found in a restore point.

You can find instructions on how to enable and re-enable system restore here:

Windows XP System Restore Guide (http://www.bleepingcomputer.com/forums/tutorial56.html)

Re-enable system restore with instructions from tutorial above

Make your Internet Explorer more secure - This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt

Change the Download unsigned ActiveX controls to Disable

Change the Initialize and script ActiveX controls not marked as safe to Disable

Change the Installation of desktop items to Prompt

Change the Launching programs and files in an IFRAME to Prompt

Change the Navigate sub-frames across different domains to Prompt

When all these settings have been made, click on the OK button.

If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.

Update your AntiVirus Software and keep your other programs up-to-date Update your Antivirus programs and other security products regularly to avoid new threats that could infect your system.
You can use one of these sites to check if any updates are needed for your pc.
Secunia Software Inspector (http://secunia.com/software_inspector/)
F-secure Health Check (http://www.f-secure.com/weblog/archives/00001356.html)

Visit Microsoft''s Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com (http://www.windowsupdate.com) regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.

Install Malwarebytes'' Anti-Malware - Malwarebytes'' Anti-Malware is a new and powerful anti-malware tool. It is
totally free but for real-time protection you will have to pay a small one-time fee. Tutorial on installing & using this product can be found below:

Malwarebytes'' Anti-Malware Setup Guide (http://www.bfccomputers.com/forum/index.php?showtopic=1644)

Malwarebytes'' Anti-Malware Scanning Guide (http://www.bfccomputers.com/forum/index.php?showtopic=1645)


Install SpywareBlaster - SpywareBlaster will added a large list of programs and sites into your Internet Explorer settings that will protect you from running and downloading known malicious programs.

A tutorial on installing & using this product can be found here:

Using SpywareBlaster to protect your computer from Spyware and Malware (http://www.bleepingcomputer.com/tutorials/tutorial49.html)


Update all these programs regularly - Make sure you update all the programs I have listed regularly. Without regular updates you WILL NOT be protected when new malicious programs are released.
Follow this list and your potential for being infected again will reduce dramatically.

Here are some additional utilities that will enhance your safety

MVPS Hosts file (http://mvps.org/winhelp2002/hosts.htm) <= The MVPS Hosts file replaces your current HOSTS file with one containing well know ad sites etc. Basically, this prevents your computer from connecting to those sites by redirecting them to 127.0.0.1 which is your local computer. See also a hosts file tutorial here (http://malwareremoval.com/forum/viewtopic.php?t=22187)
Winpatrol (http://www.winpatrol.com/) <= Download and install the free version of Winpatrol. a tutorial for this product is located here:
Using Winpatrol to protect your computer from malicious software (http://www.winpatrol.com/features.html)

Stand Up and Be Counted ---> Malware Complaints (http://www.malwarecomplaints.info/index.php) <--- where you can make difference!

The site offers people who have been (or are) victims of malware the opportunity to document their story and, in that way, launch a complaint against the malware and the makers of the malware.

Also, please read this great article by Tony Klein So How Did I Get Infected In First Place (http://forums.spybot.info/showthread.php?t=279)

Happy surfing and stay clean! :bigthumb:

Shaba
2008-12-29, 11:47
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help.

Note: If it has been four days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than four days since your last response and you need the thread re-opened, please send me or your helper a private message (pm). A valid, working link to the closed topic is required.